Vulnerability CVE-2016-7440


Published: 2016-12-13

Description:
The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wolfssl -> Wolfssl 
Mysql -> Mysql 
Mariadb -> Mariadb 

 References:
http://www.debian.org/security/2016/dsa-3706
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/93659
https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
https://wolfssl.com/wolfSSL/Blog/Entries/2016/9/26_wolfSSL_3.9.10_Vulnerability_Fixes.html

Copyright 2024, cxsecurity.com

 

Back to Top