CVE-2016-6882

MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:matrixssl:matrixssl:*:*:*:*:*:*:*:*

Information

Published : 2017-03-03 08:59

Updated : 2017-12-14 18:29


NVD link : CVE-2016-6882

Mitre link : CVE-2016-6882


JSON object : View

CWE
CWE-320

Key Management Errors

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

matrixssl

  • matrixssl