Vulnerability CVE-2015-7744: Information

Description

wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.

Severity: MEDIUM (5.9) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Published: Jan. 22, 2016
Modified: Aug. 29, 2022

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*
      End excliding
      3.6.8

      Configuration 2

      cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.0.0
      End excliding
      10.0.22

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.1.0
      End excliding
      10.1.9

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      5.5.0
      End excliding
      5.5.46