CVE Vulnerabilities

CVE-2016-7440

Published: Dec 13, 2016 | Modified: Oct 27, 2022
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
1.2 MODERATE
AV:L/AC:H/Au:N/C:P/I:N/A:N
RedHat/V3
5.1 MODERATE
CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Ubuntu
MEDIUM

The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.

Affected Software

Name Vendor Start Version End Version
Mariadb Mariadb 5.5.0 (including) 5.5.53 (excluding)
Mariadb Mariadb 10.0.0 (including) 10.0.28 (excluding)
Mariadb Mariadb 10.1.0 (including) 10.1.19 (excluding)
Mariadb-10.0 Ubuntu xenial *
Mariadb-10.0 Ubuntu yakkety *
Mariadb-5.5 Ubuntu trusty *
Mysql-5.5 Ubuntu precise *
Mysql-5.5 Ubuntu trusty *
Mysql-5.5 Ubuntu upstream *
Mysql-5.6 Ubuntu trusty *
Mysql-5.6 Ubuntu upstream *
Mysql-5.7 Ubuntu artful *
Mysql-5.7 Ubuntu bionic *
Mysql-5.7 Ubuntu cosmic *
Mysql-5.7 Ubuntu disco *
Mysql-5.7 Ubuntu upstream *
Mysql-5.7 Ubuntu xenial *
Mysql-5.7 Ubuntu yakkety *
Mysql-5.7 Ubuntu zesty *
Percona-server-5.6 Ubuntu artful *
Percona-server-5.6 Ubuntu esm-apps/xenial *
Percona-server-5.6 Ubuntu xenial *
Percona-server-5.6 Ubuntu yakkety *
Percona-server-5.6 Ubuntu zesty *
Percona-xtradb-cluster-5.5 Ubuntu trusty *
Percona-xtradb-cluster-5.6 Ubuntu artful *
Percona-xtradb-cluster-5.6 Ubuntu esm-apps/xenial *
Percona-xtradb-cluster-5.6 Ubuntu xenial *
Percona-xtradb-cluster-5.6 Ubuntu yakkety *
Percona-xtradb-cluster-5.6 Ubuntu zesty *

References