CVE-2015-7744

Public on 2016-01-22
Modified on 2016-04-06
Description
wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.
Severity
Low severity
Low
CVSS v3 Base Score
2.6
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 mysql56 2016-04-06 ALAS-2016-684 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 2.6 AV:N/AC:H/Au:N/C:P/I:N/A:N
NVD CVSSv2 2.6 AV:N/AC:H/Au:N/C:P/I:N/A:N
NVD CVSSv3 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N