2.1
CVSSv2

CVE-2016-2178

Published: 20/06/2016 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL up to and including 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.0.1m

openssl openssl 1.0.2a

openssl openssl 1.0.1j

openssl openssl 1.0.1h

openssl openssl 1.0.2e

openssl openssl 1.0.1r

openssl openssl 1.0.2b

openssl openssl 1.0.1c

openssl openssl 1.0.1g

openssl openssl 1.0.2g

openssl openssl 1.0.1a

openssl openssl 1.0.2h

openssl openssl 1.0.1d

openssl openssl 1.0.1t

openssl openssl 1.0.2c

openssl openssl 1.0.1p

openssl openssl 1.0.1k

openssl openssl 1.0.1b

openssl openssl 1.0.1n

openssl openssl 1.0.1q

openssl openssl 1.0.1e

openssl openssl 1.0.1l

openssl openssl 1.0.1f

openssl openssl 1.0.1s

openssl openssl 1.0.1o

openssl openssl 1.0.2

openssl openssl 1.0.2f

openssl openssl 1.0.1i

openssl openssl 1.0.1

openssl openssl 1.0.2d

oracle solaris 11.3

oracle linux 5

oracle solaris 10

oracle linux 6

oracle linux 7

suse linux enterprise 12.0

nodejs node.js

debian debian linux 8.0

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

Vendor Advisories

USN-3087-1 introduced a regression in OpenSSL ...
Several security issues were fixed in OpenSSL ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2423 Release on RHEL 6 Type/Severity Security Advisory: Important Topic Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2423 and fix several bugs, and add various enhancements are now available for Red Hat En ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2423 Release on RHEL 7 Type/Severity Security Advisory: Important Topic An update is now available for JBoss Core Services on RHEL 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 6416 natives update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application PlatformRed Hat Product Security has rated this update as having a security impact of Important A Com ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP 2423 Release Type/Severity Security Advisory: Important Topic Red Hat JBoss Core Services httpd 2423 is now available from the Red Hat Customer Portal for Solaris and Microsoft Windows systemsRed Hat Product Security has rated this release as ...
Synopsis Important: openssl security update Type/Severity Security Advisory: Important Topic An update for openssl is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sc ...
Synopsis Important: Red Hat JBoss Enterprise Application Platform 6416 natives update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Enterprise Application Platform 64 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise Application Platform 64 for R ...
It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system (CVE-2016-2178) It was discovered that the Datagram TLS (DTLS) implementati ...
It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system ...
Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key ...
On September 22, 2016, the OpenSSL Software Foundation released an advisory that describes 14 vulnerabilities Of these 14 vulnerabilities, the OpenSSL Software Foundation classifies one as “Critical Severity,” one as “Moderate Severity,” and the other 12 as “Low Severity” Subsequently, on September 26, the OpenSSL Software Foundatio ...
Nessus is potentially impacted by several vulnerabilities in OpenSSL (20160926) that were recently disclosed and fixed Note that due to the time involved in doing a full analysis of each issue, Tenable has opted to upgrade the included version of OpenSSL as a precaution, and to save time These vulnerabilities may impact Nessus and include: CVE-2 ...
LCE 481 is possibly impacted by multiple vulnerabilities reported in third-party libraries Tenable has not investigated each one to determine if it is exploitable or the vulnerable code path can be reached Instead, Dev has upgraded the impacted libraries as a faster and safer alternative Due to the number of library upgrades and the potential ...
Tenable's Passive Vulnerability Scanner (PVS) uses third-party libraries to provide certain standardized functionality Four of these libraries were found to contain vulnerabilities and were fixed upstream Those fixes have been integrated despite there being no known exploitation scenarios related to PVS OpenSSL ssl/statem/statemc read_state_ma ...

Exploits

Orion Elite Hidden IP Browser Pro versions 10 through 79 have insecure versions of Tor and OpenSSL included and also suffer from man-in-the-middle vulnerabilities ...

References

CWE-203http://eprint.iacr.org/2016/594.pdfhttp://www.openwall.com/lists/oss-security/2016/06/09/8http://www.openwall.com/lists/oss-security/2016/06/08/2https://bugzilla.redhat.com/show_bug.cgi?id=1343400http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.htmlhttps://nodejs.org/en/blog/vulnerability/september-2016-security-releases/https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.htmlhttp://www.securityfocus.com/bid/91081http://www.securitytracker.com/id/1036054http://www.splunk.com/view/SP-CAAAPUEhttp://www.splunk.com/view/SP-CAAAPSVhttps://security.gentoo.org/glsa/201612-16https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312https://bto.bluecoat.com/security-advisory/sa132http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759https://www.tenable.com/security/tns-2016-16http://www-01.ibm.com/support/docview.wss?uid=swg21995039http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttps://www.tenable.com/security/tns-2016-21https://www.tenable.com/security/tns-2016-20https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.aschttps://access.redhat.com/errata/RHSA-2017:1658https://access.redhat.com/errata/RHSA-2017:0194https://access.redhat.com/errata/RHSA-2017:0193http://rhn.redhat.com/errata/RHSA-2017-1659.htmlhttp://rhn.redhat.com/errata/RHSA-2016-2957.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1940.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.htmlhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_ushttps://kc.mcafee.com/corporate/index?page=content&id=SB10215http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.htmlhttp://www.debian.org/security/2016/dsa-3673http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.htmlhttps://support.f5.com/csp/article/K53084033https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_ushttp://www.openwall.com/lists/oss-security/2016/06/08/12http://www.openwall.com/lists/oss-security/2016/06/08/11http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.htmlhttp://www.openwall.com/lists/oss-security/2016/06/08/10http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.htmlhttp://www.openwall.com/lists/oss-security/2016/06/08/6http://www.openwall.com/lists/oss-security/2016/06/08/5http://www.openwall.com/lists/oss-security/2016/06/08/4https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.htmlhttp://www.openwall.com/lists/oss-security/2016/06/08/8http://www.openwall.com/lists/oss-security/2016/06/08/7http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.htmlhttp://www.ubuntu.com/usn/USN-3087-2http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.htmlhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-enhttp://www.ubuntu.com/usn/USN-3087-1http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.htmlhttp://seclists.org/fulldisclosure/2017/Jul/31http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.htmlhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-opensslhttps://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.htmlhttp://www.openwall.com/lists/oss-security/2016/06/09/2https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfhttps://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=399944622df7bd81af62e67ea967c470534090e2https://nvd.nist.govhttps://usn.ubuntu.com/3087-2/https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21