The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-13T16:00:00

Updated: 2024-08-06T01:57:47.608Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7440

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-13T16:59:10.190

Modified: 2022-10-27T15:59:52.727

Link: CVE-2016-7440

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-19T00:00:00Z

Links: CVE-2016-7440 - Bugzilla