Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2015-7744: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2015-7744: SUSE Linux Security Advisory

Severity
3
CVSS
(AV:N/AC:H/Au:N/C:P/I:N/A:N)
Published
01/22/2016
Created
07/25/2018
Added
02/05/2016
Modified
02/04/2022

Description

wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.

Solution(s)

  • suse-upgrade-libmariadbd-devel
  • suse-upgrade-libmariadbd19
  • suse-upgrade-libmysql55client18
  • suse-upgrade-libmysql55client18-32bit
  • suse-upgrade-libmysql55client18-x86
  • suse-upgrade-libmysql55client_r18
  • suse-upgrade-libmysql55client_r18-32bit
  • suse-upgrade-libmysql55client_r18-x86
  • suse-upgrade-libmysqld-devel
  • suse-upgrade-libmysqld19
  • suse-upgrade-mariadb
  • suse-upgrade-mariadb-client
  • suse-upgrade-mariadb-errormessages
  • suse-upgrade-mariadb-tools
  • suse-upgrade-mysql
  • suse-upgrade-mysql-client
  • suse-upgrade-mysql-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;