5.9
CVSSv3

CVE-2015-7744

Published: 22/01/2016 Updated: 29/08/2022
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N

Vulnerability Summary

wolfSSL (formerly CyaSSL) prior to 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote malicious users to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wolfssl wolfssl

opensuse leap 42.1

opensuse opensuse 13.1

opensuse opensuse 13.2

mariadb mariadb

Vendor Advisories

wolfSSL (formerly CyaSSL) before 368 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, also known as a Lenstra attack (CVE- ...
wolfSSL (formerly CyaSSL) before 368 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack ...