Covert Timing Channel Affecting openssl package, versions <1:1.0.2k-8.el7
Threat Intelligence
EPSS
0.04% (12th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL7-OPENSSL-4959230
- published 26 Jul 2021
- disclosed 10 Jan 2017
Introduced: 10 Jan 2017
CVE-2016-7056 Open this link in a new tabHow to fix?
Upgrade RHEL:7
openssl
to version 1:1.0.2k-8.el7 or higher.
This issue was patched in RHBA-2017:1929
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream openssl
package and not the openssl
package as distributed by RHEL
.
See How to fix?
for RHEL:7
relevant fixed versions and status.
A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.
References
- http://www.securityfocus.com/bid/95375
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7056
- https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig
- https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig
- https://git.openssl.org/?p=openssl.git;a=commit;h=8aed2a7548362e88e84a7feb795a3a97e8395008
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html
- https://security-tracker.debian.org/tracker/CVE-2016-7056
- https://access.redhat.com/security/cve/CVE-2016-7056
- https://www.debian.org/security/2017/dsa-3773
- https://eprint.iacr.org/2016/1195
- https://seclists.org/oss-sec/2017/q1/52
- http://rhn.redhat.com/errata/RHSA-2017-1415.html
- https://access.redhat.com/errata/RHBA-2017:1929
- http://www.securitytracker.com/id/1037575
- https://bugzilla.redhat.com/show_bug.cgi?id=1412120
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=8aed2a7548362e88e84a7feb795a3a97e8395008