Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cnvd-2016-03991
Vulnerability from cnvd
Title: OpenSSL DSA设计漏洞
Description:
OpenSSL是OpenSSL团队开发的一个开源的能够实现安全套接层(SSL v2/v3)和安全传输层(TLS v1)协议的通用加密库,它支持多种加密算法,包括对称密码、哈希算法、安全散列算法等。OpenSSL DSA是其中的一个加密算法。
OpenSSL的DSA签名算法实现过程中存在安全漏洞。攻击者可利用该漏洞恢复私有的DSA密钥。
Severity: 中
Patch Name: OpenSSL DSA设计漏洞的补丁
Patch Description:
OpenSSL是OpenSSL团队开发的一个开源的能够实现安全套接层(SSL v2/v3)和安全传输层(TLS v1)协议的通用加密库,它支持多种加密算法,包括对称密码、哈希算法、安全散列算法等。OpenSSL DSA是其中的一个加密算法。
OpenSSL的DSA签名算法实现过程中存在安全漏洞。攻击者可利用该漏洞恢复私有的DSA密钥。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可联系供应商获得补丁信息: https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2
Reference: http://www.openwall.com/lists/oss-security/2016/06/08/2
Impacted products
Name | OpenSSL OpenSSL |
---|
{ "bids": { "bid": { "bidNumber": "91081" } }, "cves": { "cve": { "cveNumber": "CVE-2016-2178" } }, "description": "OpenSSL\u662fOpenSSL\u56e2\u961f\u5f00\u53d1\u7684\u4e00\u4e2a\u5f00\u6e90\u7684\u80fd\u591f\u5b9e\u73b0\u5b89\u5168\u5957\u63a5\u5c42\uff08SSL v2/v3\uff09\u548c\u5b89\u5168\u4f20\u8f93\u5c42\uff08TLS v1\uff09\u534f\u8bae\u7684\u901a\u7528\u52a0\u5bc6\u5e93\uff0c\u5b83\u652f\u6301\u591a\u79cd\u52a0\u5bc6\u7b97\u6cd5\uff0c\u5305\u62ec\u5bf9\u79f0\u5bc6\u7801\u3001\u54c8\u5e0c\u7b97\u6cd5\u3001\u5b89\u5168\u6563\u5217\u7b97\u6cd5\u7b49\u3002OpenSSL DSA\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u52a0\u5bc6\u7b97\u6cd5\u3002\r\n\r\nOpenSSL\u7684DSA\u7b7e\u540d\u7b97\u6cd5\u5b9e\u73b0\u8fc7\u7a0b\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6062\u590d\u79c1\u6709\u7684DSA\u5bc6\u94a5\u3002", "discovererName": "Solar Designer", "formalWay": "\u7528\u6237\u53ef\u8054\u7cfb\u4f9b\u5e94\u5546\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a\r\nhttps://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2016-03991", "openTime": "2016-06-14", "patchDescription": "OpenSSL\u662fOpenSSL\u56e2\u961f\u5f00\u53d1\u7684\u4e00\u4e2a\u5f00\u6e90\u7684\u80fd\u591f\u5b9e\u73b0\u5b89\u5168\u5957\u63a5\u5c42\uff08SSL v2/v3\uff09\u548c\u5b89\u5168\u4f20\u8f93\u5c42\uff08TLS v1\uff09\u534f\u8bae\u7684\u901a\u7528\u52a0\u5bc6\u5e93\uff0c\u5b83\u652f\u6301\u591a\u79cd\u52a0\u5bc6\u7b97\u6cd5\uff0c\u5305\u62ec\u5bf9\u79f0\u5bc6\u7801\u3001\u54c8\u5e0c\u7b97\u6cd5\u3001\u5b89\u5168\u6563\u5217\u7b97\u6cd5\u7b49\u3002OpenSSL DSA\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u52a0\u5bc6\u7b97\u6cd5\u3002\r\n\r\nOpenSSL\u7684DSA\u7b7e\u540d\u7b97\u6cd5\u5b9e\u73b0\u8fc7\u7a0b\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6062\u590d\u79c1\u6709\u7684DSA\u5bc6\u94a5\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "OpenSSL DSA\u8bbe\u8ba1\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "OpenSSL OpenSSL" }, "referenceLink": "http://www.openwall.com/lists/oss-security/2016/06/08/2", "serverity": "\u4e2d", "submitTime": "2016-06-13", "title": "OpenSSL DSA\u8bbe\u8ba1\u6f0f\u6d1e" }
CVE-2016-2178 (GCVE-0-2016-2178)
Vulnerability from cvelistv5
Published
2016-06-20 00:00
Modified
2024-08-05 23:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:17:50.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-20" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "RHSA-2017:1659", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "name": "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/09/8" }, { "name": "RHSA-2017:1658", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "tags": [ "x_transferred" ], "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-16" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-21" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=399944622df7bd81af62e67ea967c470534090e2" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "91081", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91081" }, { "name": "RHSA-2017:0194", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0194" }, { "name": "[oss-security] 20160608 CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/2" }, { "name": "RHSA-2017:0193", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0193" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "RHSA-2016:2957", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "name": "SUSE-SU-2016:2470", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "name": "1036054", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036054" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "tags": [ "x_transferred" ], "url": "http://eprint.iacr.org/2016/594.pdf" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/8" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/4" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/6" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K53084033" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/10" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/11" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/5" }, { "name": "DSA-3673", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/12" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "openSUSE-SU-2016:2496", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/7" }, { "name": "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/09/2" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "tags": [ "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://www.tenable.com/security/tns-2016-20" }, { "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "RHSA-2017:1659", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "name": "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/09/8" }, { "name": "RHSA-2017:1658", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "url": "https://www.tenable.com/security/tns-2016-16" }, { "url": "https://www.tenable.com/security/tns-2016-21" }, { "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=399944622df7bd81af62e67ea967c470534090e2" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "91081", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/91081" }, { "name": "RHSA-2017:0194", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0194" }, { "name": "[oss-security] 20160608 CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/2" }, { "name": "RHSA-2017:0193", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0193" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "RHSA-2016:2957", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "name": "SUSE-SU-2016:2470", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "name": "1036054", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036054" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "url": "http://eprint.iacr.org/2016/594.pdf" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016", "tags": [ "vendor-advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/8" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/4" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/6" }, { "url": "https://support.f5.com/csp/article/K53084033" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/10" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/11" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/5" }, { "name": "DSA-3673", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/12" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "openSUSE-SU-2016:2496", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html" }, { "name": "[oss-security] 20160608 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/7" }, { "name": "[oss-security] 20160609 Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operations", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/09/2" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2178", "datePublished": "2016-06-20T00:00:00", "dateReserved": "2016-01-29T00:00:00", "dateUpdated": "2024-08-05T23:17:50.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…