CVE-2015-7744

NameCVE-2015-7744
DescriptionwolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mariadb-10.0 (PTS)jessie, jessie (lts)10.0.38-0+deb8u1fixed
mysql-5.5 (PTS)jessie, jessie (lts)5.5.62-0+deb8u1fixed
wolfssl (PTS)bullseye4.6.0+p1-0+deb11u2fixed
bookworm5.5.4-2+deb12u1fixed
trixie5.6.6-1.2fixed
sid5.6.6-1.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mariadb-10.0sourcejessie10.0.22-0+deb8u1
mariadb-10.0source(unstable)10.0.22-1
mysql-5.5sourcesqueeze5.5.46-0+deb6u1
mysql-5.5sourcewheezy5.5.46-0+deb7u1
mysql-5.5sourcejessie5.5.46-0+deb8u1
mysql-5.5source(unstable)5.5.46-0+deb8u1
mysql-5.6source(unstable)5.6.27-1
wolfsslsource(unstable)3.9.10+dfsg-1

Notes

http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL

Search for package or bug name: Reporting problems