低危 OpenSSL DSA设计漏洞

CVE编号

CVE-2016-2178

利用情况

暂无

补丁情况

官方补丁

披露时间

2016-06-20
漏洞描述
OpenSSL是OpenSSL团队开发的一个开源的能够实现安全套接层(SSL v2/v3)和安全传输层(TLS v1)协议的通用加密库,它支持多种加密算法,包括对称密码、哈希算法、安全散列算法等。OpenSSL DSA是其中的一个加密算法。

OpenSSL的DSA签名算法实现过程中存在安全漏洞。攻击者可利用该漏洞恢复私有的DSA密钥。
解决建议
用户可联系供应商获得补丁信息:
https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2
参考链接
http://eprint.iacr.org/2016/594.pdf
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
http://rhn.redhat.com/errata/RHSA-2016-1940.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://rhn.redhat.com/errata/RHSA-2017-1659.html
http://seclists.org/fulldisclosure/2017/Jul/31
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.debian.org/security/2016/dsa-3673
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.openwall.com/lists/oss-security/2016/06/08/10
http://www.openwall.com/lists/oss-security/2016/06/08/11
http://www.openwall.com/lists/oss-security/2016/06/08/12
http://www.openwall.com/lists/oss-security/2016/06/08/2
http://www.openwall.com/lists/oss-security/2016/06/08/4
http://www.openwall.com/lists/oss-security/2016/06/08/5
http://www.openwall.com/lists/oss-security/2016/06/08/6
http://www.openwall.com/lists/oss-security/2016/06/08/7
http://www.openwall.com/lists/oss-security/2016/06/08/8
http://www.openwall.com/lists/oss-security/2016/06/09/2
http://www.openwall.com/lists/oss-security/2016/06/09/8
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/91081
http://www.securitytracker.com/id/1036054
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
http://www.ubuntu.com/usn/USN-3087-1
http://www.ubuntu.com/usn/USN-3087-2
https://access.redhat.com/errata/RHSA-2017:0193
https://access.redhat.com/errata/RHSA-2017:0194
https://access.redhat.com/errata/RHSA-2017:1658
https://bto.bluecoat.com/security-advisory/sa132
https://bugzilla.redhat.com/show_bug.cgi?id=1343400
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=399944622df7bd81af62e67...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://security.gentoo.org/glsa/201612-16
https://support.f5.com/csp/article/K53084033
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpe...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-...
https://www.arista.com/en/support/advisories-notices/security-advisories/1749...
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl 1.0.1 -
运行在以下环境
应用 openssl openssl 1.0.1a -
运行在以下环境
应用 openssl openssl 1.0.1b -
运行在以下环境
应用 openssl openssl 1.0.1c -
运行在以下环境
应用 openssl openssl 1.0.1d -
运行在以下环境
应用 openssl openssl 1.0.1e -
运行在以下环境
应用 openssl openssl 1.0.1f -
运行在以下环境
应用 openssl openssl 1.0.1g -
运行在以下环境
应用 openssl openssl 1.0.1h -
运行在以下环境
应用 openssl openssl 1.0.1i -
运行在以下环境
应用 openssl openssl 1.0.1j -
运行在以下环境
应用 openssl openssl 1.0.1k -
运行在以下环境
应用 openssl openssl 1.0.1l -
运行在以下环境
应用 openssl openssl 1.0.1m -
运行在以下环境
应用 openssl openssl 1.0.1n -
运行在以下环境
应用 openssl openssl 1.0.1o -
运行在以下环境
应用 openssl openssl 1.0.1p -
运行在以下环境
应用 openssl openssl 1.0.1q -
运行在以下环境
应用 openssl openssl 1.0.1r -
运行在以下环境
应用 openssl openssl 1.0.1s -
运行在以下环境
应用 openssl openssl 1.0.1t -
运行在以下环境
应用 openssl openssl 1.0.2 -
运行在以下环境
应用 openssl openssl 1.0.2a -
运行在以下环境
应用 openssl openssl 1.0.2b -
运行在以下环境
应用 openssl openssl 1.0.2c -
运行在以下环境
应用 openssl openssl 1.0.2d -
运行在以下环境
应用 openssl openssl 1.0.2e -
运行在以下环境
应用 openssl openssl 1.0.2f -
运行在以下环境
应用 openssl openssl 1.0.2g -
运行在以下环境
应用 openssl openssl 1.0.2h -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1.0.2i-1
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
1:1.0.1e-51.el7_2.7
运行在以下环境
系统 suse_12 sles12-docker-image * Up to
(excluding)
1.1.4-20171002
运行在以下环境
系统 ubuntu_12.04.5_lts openssl * Up to
(excluding)
1.0.1-4ubuntu5.37
运行在以下环境
系统 ubuntu_14.04.6_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu2.20
运行在以下环境
系统 ubuntu_16.04.7_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu4.4
运行在以下环境
系统 ubuntu_18.04.5_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu9
运行在以下环境
系统 ubuntu_18.10 openssl * Up to
(excluding)
1.0.2g-1ubuntu9
阿里云评分
2.6
  • 攻击路径
    本地
  • 攻击复杂度
    复杂
  • 权限要求
    普通权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-200 信息暴露
CWE-203 通过差异性导致的信息暴露
阿里云安全产品覆盖情况