Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2183

Publication date 31 August 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack.

Read the notes from the security team

Status

Package Ubuntu Release Status
gnutls26 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
12.04 LTS precise
Not affected
gnutls28 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
nss 19.04 disco
Fixed 2:3.28.4-0ubuntu1
18.10 cosmic
Fixed 2:3.28.4-0ubuntu1
18.04 LTS bionic
Fixed 2:3.28.4-0ubuntu1
17.10 artful
Fixed 2:3.28.4-0ubuntu1
17.04 zesty
Fixed 2:3.28.4-0ubuntu0.17.04.1
16.10 yakkety
Fixed 2:3.28.4-0ubuntu0.16.10.1
16.04 LTS xenial
Fixed 2:3.28.4-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 2:3.28.4-0ubuntu0.14.04.1
12.04 LTS precise Ignored
openjdk-6 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 6b41-1.13.13-0ubuntu0.14.04.1
12.04 LTS precise
Fixed 6b41-1.13.13-0ubuntu0.12.04.1
openjdk-7 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 7u121-2.6.8-1ubuntu0.14.04.3
12.04 LTS precise
Fixed 7u121-2.6.8-1ubuntu0.12.04.3
openjdk-8 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety
Fixed 8u121-b13-0ubuntu1.16.10.2
16.04 LTS xenial
Fixed 8u121-b13-0ubuntu1.16.04.2
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
openssl 19.04 disco
Fixed 1.0.2g-1ubuntu9
18.10 cosmic
Fixed 1.0.2g-1ubuntu9
18.04 LTS bionic
Fixed 1.0.2g-1ubuntu9
17.10 artful
Fixed 1.0.2g-1ubuntu9
17.04 zesty
Fixed 1.0.2g-1ubuntu9
16.10 yakkety
Fixed 1.0.2g-1ubuntu9
16.04 LTS xenial
Fixed 1.0.2g-1ubuntu4.4
14.04 LTS trusty
Fixed 1.0.1f-1ubuntu2.20
12.04 LTS precise
Fixed 1.0.1-4ubuntu5.37
openssl098 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored

Notes


mdeslaur

DES ciphers aren't typically selected as there are other stronger ciphers placed earlier in default cipher lists gnutls puts AES before 3DES in the cipher list

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N