MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-03T16:00:00

Updated: 2024-08-06T01:43:38.426Z

Reserved: 2016-08-19T00:00:00

Link: CVE-2016-6882

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-03T16:59:00.277

Modified: 2017-12-15T02:29:00.673

Link: CVE-2016-6882

cve-icon Redhat

No data.