ghsa-jhj7-8r7j-mjxf
Vulnerability from github
Published
2022-05-13 01:05
Modified
2022-05-13 01:05
Details

The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2016-2178",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-200",
         "CWE-203",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2016-06-20T01:59:00Z",
      severity: "MODERATE",
   },
   details: "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.",
   id: "GHSA-jhj7-8r7j-mjxf",
   modified: "2022-05-13T01:05:08Z",
   published: "2022-05-13T01:05:08Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2016-2178",
      },
      {
         type: "WEB",
         url: "https://www.tenable.com/security/tns-2016-21",
      },
      {
         type: "WEB",
         url: "https://www.tenable.com/security/tns-2016-20",
      },
      {
         type: "WEB",
         url: "https://www.tenable.com/security/tns-2016-16",
      },
      {
         type: "WEB",
         url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24",
      },
      {
         type: "WEB",
         url: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
      },
      {
         type: "WEB",
         url: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us",
      },
      {
         type: "WEB",
         url: "https://support.f5.com/csp/article/K53084033",
      },
      {
         type: "WEB",
         url: "https://security.gentoo.org/glsa/201612-16",
      },
      {
         type: "WEB",
         url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc",
      },
      {
         type: "WEB",
         url: "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases",
      },
      {
         type: "WEB",
         url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10215",
      },
      {
         type: "WEB",
         url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
      },
      {
         type: "WEB",
         url: "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
      },
      {
         type: "WEB",
         url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448",
      },
      {
         type: "WEB",
         url: "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2",
      },
      {
         type: "WEB",
         url: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
      },
      {
         type: "WEB",
         url: "https://bugzilla.redhat.com/show_bug.cgi?id=1343400",
      },
      {
         type: "WEB",
         url: "https://bto.bluecoat.com/security-advisory/sa132",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2017:1658",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2017:0194",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2017:0193",
      },
      {
         type: "WEB",
         url: "http://eprint.iacr.org/2016/594.pdf",
      },
      {
         type: "WEB",
         url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2016-1940.html",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2016-2957.html",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2017-1659.html",
      },
      {
         type: "WEB",
         url: "http://seclists.org/fulldisclosure/2017/Jul/31",
      },
      {
         type: "WEB",
         url: "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl",
      },
      {
         type: "WEB",
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
      },
      {
         type: "WEB",
         url: "http://www.debian.org/security/2016/dsa-3673",
      },
      {
         type: "WEB",
         url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/10",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/11",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/12",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/2",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/4",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/5",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/6",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/7",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/08/8",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/09/2",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2016/06/09/8",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
      },
      {
         type: "WEB",
         url: "http://www.securityfocus.com/bid/91081",
      },
      {
         type: "WEB",
         url: "http://www.securitytracker.com/id/1036054",
      },
      {
         type: "WEB",
         url: "http://www.splunk.com/view/SP-CAAAPSV",
      },
      {
         type: "WEB",
         url: "http://www.splunk.com/view/SP-CAAAPUE",
      },
      {
         type: "WEB",
         url: "http://www.ubuntu.com/usn/USN-3087-1",
      },
      {
         type: "WEB",
         url: "http://www.ubuntu.com/usn/USN-3087-2",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.