CVE

CVE-2016-6882

CVE-2016-6882

MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel attack.

Source: CVE-2016-6882

Exit mobile version