wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-22T15:00:00

Updated: 2024-08-06T07:58:59.924Z

Reserved: 2015-10-07T00:00:00

Link: CVE-2015-7744

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-01-22T15:59:04.570

Modified: 2022-08-29T20:52:47.140

Link: CVE-2015-7744

cve-icon Redhat

Severity : Low

Publid Date: 2015-01-20T00:00:00Z

Links: CVE-2015-7744 - Bugzilla