CVE-2016-6882

MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:matrixssl:matrixssl:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-03 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6882

Mitre link : CVE-2016-6882

CVE.ORG link : CVE-2016-6882


JSON object : View

Products Affected

matrixssl

  • matrixssl
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-320

Key Management Errors