CVE-2016-7440

NameCVE-2016-7440
DescriptionThe C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-708-1, DSA-3706-1, DSA-3711-1
Debian Bugs841049, 841050, 841163

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wolfssl (PTS)bullseye4.6.0+p1-0+deb11u2fixed
bookworm5.5.4-2+deb12u1fixed
trixie5.6.6-1.2fixed
sid5.6.6-1.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mariadb-10.0sourcejessie10.0.28-0+deb8u1DSA-3711-1
mariadb-10.0source(unstable)10.0.28-1
mysql-5.5sourcewheezy5.5.53-0+deb7u1DLA-708-1
mysql-5.5sourcejessie5.5.53-0+deb8u1DSA-3706-1
mysql-5.5source(unstable)(unfixed)841050
mysql-5.6source(unstable)5.6.34-1841049
mysql-5.7source(unstable)5.7.16-1841163
wolfsslsource(unstable)3.9.10+dfsg-1

Notes

Fixed in MariaDB 5.5.53, MariaDB 10.0.28

Search for package or bug name: Reporting problems