CVE-2015-7744

wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

History

29 Aug 2022, 20:52

Type Values Removed Values Added
First Time Mariadb
Mariadb mariadb
CWE CWE-19 NVD-CWE-noinfo
References (SECTRACK) http://www.securitytracker.com/id/1034708 - (SECTRACK) http://www.securitytracker.com/id/1034708 - Broken Link, Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - Third Party Advisory
References (MISC) https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf - Exploit (MISC) https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf - Exploit, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html - Mailing List, Third Party Advisory
References (CONFIRM) http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html - (CONFIRM) http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html - Release Notes, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html - Mailing List, Third Party Advisory
References (MISC) https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/ - Exploit (MISC) https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/ - Exploit, Third Party Advisory
CPE cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Information

Published : 2016-01-22 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7744

Mitre link : CVE-2015-7744

CVE.ORG link : CVE-2015-7744


JSON object : View

Products Affected

mariadb

  • mariadb

opensuse

  • leap
  • opensuse

wolfssl

  • wolfssl