gsd-2016-2178
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2016-2178",
      description: "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.",
      id: "GSD-2016-2178",
      references: [
         "https://www.suse.com/security/cve/CVE-2016-2178.html",
         "https://www.debian.org/security/2016/dsa-3673",
         "https://access.redhat.com/errata/RHSA-2017:1659",
         "https://access.redhat.com/errata/RHSA-2017:1658",
         "https://access.redhat.com/errata/RHSA-2017:0194",
         "https://access.redhat.com/errata/RHSA-2017:0193",
         "https://access.redhat.com/errata/RHSA-2016:2957",
         "https://access.redhat.com/errata/RHSA-2016:1940",
         "https://ubuntu.com/security/CVE-2016-2178",
         "https://advisories.mageia.org/CVE-2016-2178.html",
         "https://security.archlinux.org/CVE-2016-2178",
         "https://alas.aws.amazon.com/cve/html/CVE-2016-2178.html",
         "https://linux.oracle.com/cve/CVE-2016-2178.html",
      ],
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2016-2178",
         ],
         details: "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.",
         id: "GSD-2016-2178",
         modified: "2023-12-13T01:21:20.112532Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "secalert@redhat.com",
            ID: "CVE-2016-2178",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "n/a",
                              version: {
                                 version_data: [
                                    {
                                       version_value: "n/a",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "n/a",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "n/a",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "https://www.tenable.com/security/tns-2016-20",
                  refsource: "CONFIRM",
                  url: "https://www.tenable.com/security/tns-2016-20",
               },
               {
                  name: "http://www.splunk.com/view/SP-CAAAPUE",
                  refsource: "CONFIRM",
                  url: "http://www.splunk.com/view/SP-CAAAPUE",
               },
               {
                  name: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
               },
               {
                  name: "RHSA-2017:1659",
                  refsource: "REDHAT",
                  url: "http://rhn.redhat.com/errata/RHSA-2017-1659.html",
               },
               {
                  name: "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/09/8",
               },
               {
                  name: "RHSA-2017:1658",
                  refsource: "REDHAT",
                  url: "https://access.redhat.com/errata/RHSA-2017:1658",
               },
               {
                  name: "RHSA-2016:1940",
                  refsource: "REDHAT",
                  url: "http://rhn.redhat.com/errata/RHSA-2016-1940.html",
               },
               {
                  name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
               },
               {
                  name: "GLSA-201612-16",
                  refsource: "GENTOO",
                  url: "https://security.gentoo.org/glsa/201612-16",
               },
               {
                  name: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
                  refsource: "CONFIRM",
                  url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
               },
               {
                  name: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
                  refsource: "CONFIRM",
                  url: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
               },
               {
                  name: "http://www.splunk.com/view/SP-CAAAPSV",
                  refsource: "CONFIRM",
                  url: "http://www.splunk.com/view/SP-CAAAPSV",
               },
               {
                  name: "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
                  refsource: "CONFIRM",
                  url: "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
               },
               {
                  name: "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
               },
               {
                  name: "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
                  refsource: "CONFIRM",
                  url: "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
               },
               {
                  name: "https://www.tenable.com/security/tns-2016-16",
                  refsource: "CONFIRM",
                  url: "https://www.tenable.com/security/tns-2016-16",
               },
               {
                  name: "https://www.tenable.com/security/tns-2016-21",
                  refsource: "CONFIRM",
                  url: "https://www.tenable.com/security/tns-2016-21",
               },
               {
                  name: "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
               },
               {
                  name: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
               },
               {
                  name: "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2",
                  refsource: "CONFIRM",
                  url: "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2",
               },
               {
                  name: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
               },
               {
                  name: "91081",
                  refsource: "BID",
                  url: "http://www.securityfocus.com/bid/91081",
               },
               {
                  name: "RHSA-2017:0194",
                  refsource: "REDHAT",
                  url: "https://access.redhat.com/errata/RHSA-2017:0194",
               },
               {
                  name: "[oss-security] 20160608 CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/2",
               },
               {
                  name: "RHSA-2017:0193",
                  refsource: "REDHAT",
                  url: "https://access.redhat.com/errata/RHSA-2017:0193",
               },
               {
                  name: "https://bugzilla.redhat.com/show_bug.cgi?id=1343400",
                  refsource: "CONFIRM",
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=1343400",
               },
               {
                  name: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
               },
               {
                  name: "RHSA-2016:2957",
                  refsource: "REDHAT",
                  url: "http://rhn.redhat.com/errata/RHSA-2016-2957.html",
               },
               {
                  name: "https://bto.bluecoat.com/security-advisory/sa132",
                  refsource: "CONFIRM",
                  url: "https://bto.bluecoat.com/security-advisory/sa132",
               },
               {
                  name: "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
                  refsource: "CONFIRM",
                  url: "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
               },
               {
                  name: "FreeBSD-SA-16:26",
                  refsource: "FREEBSD",
                  url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc",
               },
               {
                  name: "SUSE-SU-2016:2470",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html",
               },
               {
                  name: "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
                  refsource: "CONFIRM",
                  url: "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
               },
               {
                  name: "1036054",
                  refsource: "SECTRACK",
                  url: "http://www.securitytracker.com/id/1036054",
               },
               {
                  name: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
                  refsource: "CONFIRM",
                  url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
               },
               {
                  name: "http://eprint.iacr.org/2016/594.pdf",
                  refsource: "MISC",
                  url: "http://eprint.iacr.org/2016/594.pdf",
               },
               {
                  name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10215",
                  refsource: "CONFIRM",
                  url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10215",
               },
               {
                  name: "SUSE-SU-2017:2700",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html",
               },
               {
                  name: "USN-3087-1",
                  refsource: "UBUNTU",
                  url: "http://www.ubuntu.com/usn/USN-3087-1",
               },
               {
                  name: "SUSE-SU-2016:2469",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html",
               },
               {
                  name: "20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016",
                  refsource: "CISCO",
                  url: "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/8",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/4",
               },
               {
                  name: "openSUSE-SU-2016:2537",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/6",
               },
               {
                  name: "https://support.f5.com/csp/article/K53084033",
                  refsource: "CONFIRM",
                  url: "https://support.f5.com/csp/article/K53084033",
               },
               {
                  name: "USN-3087-2",
                  refsource: "UBUNTU",
                  url: "http://www.ubuntu.com/usn/USN-3087-2",
               },
               {
                  name: "SUSE-SU-2017:2699",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html",
               },
               {
                  name: "openSUSE-SU-2016:2407",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html",
               },
               {
                  name: "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities",
                  refsource: "FULLDISC",
                  url: "http://seclists.org/fulldisclosure/2017/Jul/31",
               },
               {
                  name: "SUSE-SU-2016:2458",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html",
               },
               {
                  name: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us",
                  refsource: "CONFIRM",
                  url: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/10",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/11",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/5",
               },
               {
                  name: "DSA-3673",
                  refsource: "DEBIAN",
                  url: "http://www.debian.org/security/2016/dsa-3673",
               },
               {
                  name: "openSUSE-SU-2016:2391",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html",
               },
               {
                  name: "openSUSE-SU-2018:0458",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/12",
               },
               {
                  name: "SUSE-SU-2016:2387",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html",
               },
               {
                  name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448",
                  refsource: "CONFIRM",
                  url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448",
               },
               {
                  name: "SUSE-SU-2016:2468",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html",
               },
               {
                  name: "openSUSE-SU-2016:2496",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html",
               },
               {
                  name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/08/7",
               },
               {
                  name: "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                  refsource: "MLIST",
                  url: "http://www.openwall.com/lists/oss-security/2016/06/09/2",
               },
               {
                  name: "SUSE-SU-2016:2394",
                  refsource: "SUSE",
                  url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html",
               },
               {
                  name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en",
                  refsource: "CONFIRM",
                  url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en",
               },
               {
                  name: "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24",
                  refsource: "MISC",
                  url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24",
               },
               {
                  name: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
                  refsource: "CONFIRM",
                  url: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
               },
            ],
         },
      },
      "nvd.nist.gov": {
         configurations: {
            CVE_data_version: "4.0",
            nodes: [
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:oracle:linux:5:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
                        cpe_name: [],
                        versionEndIncluding: "4.1.2",
                        versionStartIncluding: "4.0.0",
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "0.12.16",
                        versionStartIncluding: "0.12.0",
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "0.10.47",
                        versionStartIncluding: "0.10.0",
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "4.6.0",
                        versionStartIncluding: "4.2.0",
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "6.7.0",
                        versionStartIncluding: "5.0.0",
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
            ],
         },
         cve: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2016-2178",
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "en",
                     value: "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "en",
                           value: "CWE-203",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "http://eprint.iacr.org/2016/594.pdf",
                     refsource: "MISC",
                     tags: [
                        "Technical Description",
                        "Third Party Advisory",
                     ],
                     url: "http://eprint.iacr.org/2016/594.pdf",
                  },
                  {
                     name: "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/09/8",
                  },
                  {
                     name: "[oss-security] 20160608 CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/2",
                  },
                  {
                     name: "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2",
                     refsource: "CONFIRM",
                     tags: [
                        "Issue Tracking",
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=1343400",
                     refsource: "CONFIRM",
                     tags: [
                        "Issue Tracking",
                        "Patch",
                     ],
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=1343400",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
                  },
                  {
                     name: "SUSE-SU-2016:2470",
                     refsource: "SUSE",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html",
                  },
                  {
                     name: "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
                  },
                  {
                     name: "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
                  },
                  {
                     name: "91081",
                     refsource: "BID",
                     tags: [
                        "Third Party Advisory",
                        "VDB Entry",
                     ],
                     url: "http://www.securityfocus.com/bid/91081",
                  },
                  {
                     name: "1036054",
                     refsource: "SECTRACK",
                     tags: [
                        "Third Party Advisory",
                        "VDB Entry",
                     ],
                     url: "http://www.securitytracker.com/id/1036054",
                  },
                  {
                     name: "http://www.splunk.com/view/SP-CAAAPUE",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.splunk.com/view/SP-CAAAPUE",
                  },
                  {
                     name: "http://www.splunk.com/view/SP-CAAAPSV",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.splunk.com/view/SP-CAAAPSV",
                  },
                  {
                     name: "GLSA-201612-16",
                     refsource: "GENTOO",
                     tags: [
                        "Third Party Advisory",
                        "VDB Entry",
                     ],
                     url: "https://security.gentoo.org/glsa/201612-16",
                  },
                  {
                     name: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
                  },
                  {
                     name: "https://bto.bluecoat.com/security-advisory/sa132",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://bto.bluecoat.com/security-advisory/sa132",
                  },
                  {
                     name: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
                  },
                  {
                     name: "https://www.tenable.com/security/tns-2016-16",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://www.tenable.com/security/tns-2016-16",
                  },
                  {
                     name: "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
                  },
                  {
                     name: "https://www.tenable.com/security/tns-2016-21",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://www.tenable.com/security/tns-2016-21",
                  },
                  {
                     name: "https://www.tenable.com/security/tns-2016-20",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://www.tenable.com/security/tns-2016-20",
                  },
                  {
                     name: "FreeBSD-SA-16:26",
                     refsource: "FREEBSD",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc",
                  },
                  {
                     name: "RHSA-2017:1658",
                     refsource: "REDHAT",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://access.redhat.com/errata/RHSA-2017:1658",
                  },
                  {
                     name: "RHSA-2017:0194",
                     refsource: "REDHAT",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://access.redhat.com/errata/RHSA-2017:0194",
                  },
                  {
                     name: "RHSA-2017:0193",
                     refsource: "REDHAT",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://access.redhat.com/errata/RHSA-2017:0193",
                  },
                  {
                     name: "RHSA-2017:1659",
                     refsource: "REDHAT",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://rhn.redhat.com/errata/RHSA-2017-1659.html",
                  },
                  {
                     name: "RHSA-2016:2957",
                     refsource: "REDHAT",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://rhn.redhat.com/errata/RHSA-2016-2957.html",
                  },
                  {
                     name: "RHSA-2016:1940",
                     refsource: "REDHAT",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://rhn.redhat.com/errata/RHSA-2016-1940.html",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
                  },
                  {
                     name: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
                  },
                  {
                     name: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
                  },
                  {
                     name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10215",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10215",
                  },
                  {
                     name: "SUSE-SU-2016:2458",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html",
                  },
                  {
                     name: "DSA-3673",
                     refsource: "DEBIAN",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.debian.org/security/2016/dsa-3673",
                  },
                  {
                     name: "SUSE-SU-2016:2394",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html",
                  },
                  {
                     name: "https://support.f5.com/csp/article/K53084033",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://support.f5.com/csp/article/K53084033",
                  },
                  {
                     name: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/12",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/11",
                  },
                  {
                     name: "SUSE-SU-2017:2699",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/10",
                  },
                  {
                     name: "openSUSE-SU-2016:2537",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/6",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/5",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/4",
                  },
                  {
                     name: "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24",
                     refsource: "MISC",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24",
                  },
                  {
                     name: "SUSE-SU-2016:2469",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/8",
                  },
                  {
                     name: "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/08/7",
                  },
                  {
                     name: "openSUSE-SU-2018:0458",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html",
                  },
                  {
                     name: "USN-3087-2",
                     refsource: "UBUNTU",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.ubuntu.com/usn/USN-3087-2",
                  },
                  {
                     name: "openSUSE-SU-2016:2391",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html",
                  },
                  {
                     name: "SUSE-SU-2016:2468",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html",
                  },
                  {
                     name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en",
                  },
                  {
                     name: "USN-3087-1",
                     refsource: "UBUNTU",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.ubuntu.com/usn/USN-3087-1",
                  },
                  {
                     name: "openSUSE-SU-2016:2407",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html",
                  },
                  {
                     name: "SUSE-SU-2017:2700",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html",
                  },
                  {
                     name: "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities",
                     refsource: "FULLDISC",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://seclists.org/fulldisclosure/2017/Jul/31",
                  },
                  {
                     name: "openSUSE-SU-2016:2496",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html",
                  },
                  {
                     name: "20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016",
                     refsource: "CISCO",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl",
                  },
                  {
                     name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448",
                  },
                  {
                     name: "SUSE-SU-2016:2387",
                     refsource: "SUSE",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html",
                  },
                  {
                     name: "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations",
                     refsource: "MLIST",
                     tags: [
                        "Mailing List",
                        "Third Party Advisory",
                     ],
                     url: "http://www.openwall.com/lists/oss-security/2016/06/09/2",
                  },
                  {
                     name: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
                     refsource: "CONFIRM",
                     tags: [],
                     url: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
                  },
               ],
            },
         },
         impact: {
            baseMetricV2: {
               cvssV2: {
                  accessComplexity: "LOW",
                  accessVector: "LOCAL",
                  authentication: "NONE",
                  availabilityImpact: "NONE",
                  baseScore: 2.1,
                  confidentialityImpact: "PARTIAL",
                  integrityImpact: "NONE",
                  vectorString: "AV:L/AC:L/Au:N/C:P/I:N/A:N",
                  version: "2.0",
               },
               exploitabilityScore: 3.9,
               impactScore: 2.9,
               obtainAllPrivilege: false,
               obtainOtherPrivilege: false,
               obtainUserPrivilege: false,
               severity: "LOW",
               userInteractionRequired: false,
            },
            baseMetricV3: {
               cvssV3: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "NONE",
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               exploitabilityScore: 1.8,
               impactScore: 3.6,
            },
         },
         lastModifiedDate: "2022-12-13T12:15Z",
         publishedDate: "2016-06-20T01:59Z",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.