[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7056Date: (C)2018-09-14   (M)2024-04-19


A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1037575
BID-95375
DSA-3773
RHSA-2017:1413
RHSA-2017:1414
RHSA-2017:1415
RHSA-2017:1801
RHSA-2017:1802
https://seclists.org/oss-sec/2017/q1/52
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7056
https://eprint.iacr.org/2016/1195
https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig
https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=8aed2a7548362e88e84a7feb795a3a97e8395008
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html
https://security-tracker.debian.org/tracker/CVE-2016-7056

CWE    1
CWE-385
OVAL    7
oval:org.secpod.oval:def:38970
oval:org.secpod.oval:def:602756
oval:org.secpod.oval:def:47517
oval:org.secpod.oval:def:39649
...

© SecPod Technologies