Related Vulnerabilities: CVE-2016-2178  

Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key.

Severity High

Remote Yes

Type Private key recovery

Description

Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key.

AVG-30 lib32-openssl 1:1.0.2.h-1 1:1.0.2.i-1 High Fixed

AVG-29 openssl 1.0.2.h-1 1.0.2.i-1 High Fixed FS#49616

26 Sep 2016 ASA-201609-24 AVG-30 lib32-openssl High multiple issues

26 Sep 2016 ASA-201609-23 AVG-29 openssl High multiple issues

http://eprint.iacr.org/2016/594
https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2
https://www.openssl.org/news/secadv/20160922.txt