2.1
CVSSv2

CVE-2016-7440

Published: 13/12/2016 Updated: 27/10/2022
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) prior to 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mariadb mariadb

oracle mysql

wolfssl wolfssl

debian debian linux 8.0

Vendor Advisories

Several security issues were fixed in MySQL ...
Debian Bug report logs - #851233 Security fixes from the January 2017 CPU Package: src:mysql-55; Maintainer for src:mysql-55 is Debian MySQL Maintainers <pkg-mysql-maint@listsaliothdebianorg>; Reported by: "Norvald H Ryeng" <norvaldryeng@oraclecom> Date: Fri, 13 Jan 2017 08:24:01 UTC Severity: grave Tags: fix ...
Debian Bug report logs - #841049 Security fixes from the October 2016 CPU Package: src:mysql-56; Maintainer for src:mysql-56 is (unknown); Reported by: "Norvald H Ryeng" <norvaldryeng@oraclecom> Date: Mon, 17 Oct 2016 08:33:02 UTC Severity: grave Tags: fixed-upstream, security, upstream Found in version mysql-56/56 ...
Several issues have been discovered in the MariaDB database server The vulnerabilities are addressed by upgrading MariaDB to the new upstream version 10028 Please see the MariaDB 100 Release Notes for further details: mariadbcom/kb/en/mariadb/mariadb-10028-release-notes/ For the stable distribution (jessie), these problems have been ...
Several issues have been discovered in the MySQL database server The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5553, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes Please see the MySQL 55 Release Notes and Oracle's Critical Patch ...