[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2016-7440 -- mysql-server-5.6, percona-server-server-5.6, percona-xtradb-cluster-common-5.5, percona-xtradb-cluster-server-5.6

Deprecated
ID: oval:org.secpod.oval:def:1901017Date: (C)2019-03-04   (M)2023-12-20
Class: VULNERABILITYFamily: unix




The C software implementation of AES Encryption and Decryption in wolfSSL before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.

Platform:
Ubuntu 16.04
Ubuntu 14.04
Product:
mysql-server-5.6
percona-server-server-5.6
percona-xtradb-cluster-common-5.5
percona-xtradb-cluster-server-5.6
Reference:
CVE-2016-7440
CVE    1
CVE-2016-7440
CPE    6
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/a:percona:percona-xtradb-cluster-common-5.5
cpe:/a:mysql:mysql_server:5.6
cpe:/o:ubuntu:ubuntu_linux:14.04
...

© SecPod Technologies