CVE-2016-2178

Related Vulnerabilities: CVE-2016-2178  

It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.

It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.

Find out more about CVE-2016-2178 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 1.9
Base Metrics AV:L/AC:M/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None

CVSS v3 metrics

CVSS3 Base Score 5.1
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact None
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss Enterprise Application Platform 6.4 RHSA-2017:1659 2017-06-28
Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server (jbcs-httpd24-openssl) RHSA-2017:1658 2017-06-28
Red Hat Enterprise Linux 6 (openssl) RHSA-2016:1940 2016-09-27
Red Hat JBoss Core Services on RHEL 7 Server RHSA-2017:0194 2017-01-25
Red Hat Enterprise Linux 7 (openssl) RHSA-2016:1940 2016-09-27
Red Hat JBoss Core Services 1 RHSA-2016:2957 2016-12-15
Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server (jbcs-httpd24-openssl) RHSA-2017:1658 2017-06-28
Red Hat JBoss Core Services on RHEL 6 Server RHSA-2017:0193 2017-01-25

Affected Packages State

Platform Package State
Red Hat JBoss Web Server 3.0 openssl Fix deferred
Red Hat JBoss EWS 2 openssl Will not fix
Red Hat JBoss EWS 1 openssl Will not fix
Red Hat Enterprise Linux 7 openssl098e Will not fix
Red Hat Enterprise Linux 6 openssl098e Will not fix
Red Hat Enterprise Linux 5 openssl Will not fix
Red Hat Enterprise Linux 5 openssl097a Will not fix

External References