Search for vulnerabilities
Vulnerability details: VCID-nuyz-b9da-aaam
Vulnerability ID VCID-nuyz-b9da-aaam
Aliases CVE-2016-7056
Summary A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html
rhas Important https://access.redhat.com/errata/RHSA-2017:1413
rhas Important https://access.redhat.com/errata/RHSA-2017:1414
rhas Important https://access.redhat.com/errata/RHSA-2017:1415
rhas Important https://access.redhat.com/errata/RHSA-2017:1801
rhas Important https://access.redhat.com/errata/RHSA-2017:1802
cvssv3 5.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7056.json
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
epss 0.01023 https://api.first.org/data/v1/epss?cve=CVE-2016-7056
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7056
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731
generic_textual Medium https://eprint.iacr.org/2016/1195.pdf
cvssv2 4.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 2.1 https://nvd.nist.gov/vuln/detail/CVE-2016-7056
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2016-7056
archlinux Medium https://security.archlinux.org/AVG-140
archlinux Medium https://security.archlinux.org/AVG-141
generic_textual Medium https://ubuntu.com/security/notices/USN-3181-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html
http://rhn.redhat.com/errata/RHSA-2017-1415.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7056.json
https://api.first.org/data/v1/epss?cve=CVE-2016-7056
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731
https://eprint.iacr.org/2016/1195
https://eprint.iacr.org/2016/1195.pdf
https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig
https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=8aed2a7548362e88e84a7feb795a3a97e8395008
https://git.openssl.org/?p=openssl.git;a=commit;h=8aed2a7548362e88e84a7feb795a3a97e8395008
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html
https://seclists.org/oss-sec/2017/q1/52
https://security-tracker.debian.org/tracker/CVE-2016-7056
https://ubuntu.com/security/notices/USN-3181-1
https://www.debian.org/security/2017/dsa-3773
http://www.securityfocus.com/bid/95375
http://www.securitytracker.com/id/1037575
AVG-140 https://security.archlinux.org/AVG-140
AVG-141 https://security.archlinux.org/AVG-141
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
CVE-2016-7056 https://nvd.nist.gov/vuln/detail/CVE-2016-7056
RHBA-2017:1929 https://bugzilla.redhat.com/show_bug.cgi?id=1412120
RHSA-2017:1413 https://access.redhat.com/errata/RHSA-2017:1413
RHSA-2017:1414 https://access.redhat.com/errata/RHSA-2017:1414
RHSA-2017:1415 https://access.redhat.com/errata/RHSA-2017:1415
RHSA-2017:1801 https://access.redhat.com/errata/RHSA-2017:1801
RHSA-2017:1802 https://access.redhat.com/errata/RHSA-2017:1802
USN-3181-1 https://usn.ubuntu.com/3181-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7056.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7056
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7056
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.10982
EPSS Score 0.00044
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.