U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2016-7056 Detail

Description

A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score matches with CNA score
CNA:  Red Hat, Inc.
Base Score:  5.5 MEDIUM
Vector:  CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: The NVD and the CNA have provided the same score. When this occurs only the CNA information is displayed, but the Acceptance Level icon for the CNA is given a checkmark to signify NVD concurrence.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory 
http://www.securityfocus.com/bid/95375 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1037575 Patch  Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7056 Issue Tracking  Patch  Third Party Advisory 
https://eprint.iacr.org/2016/1195 Third Party Advisory 
https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig Patch  Third Party Advisory 
https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig Patch  Third Party Advisory 
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=8aed2a7548362e88e84a7feb795a3a97e8395008
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html Patch  Third Party Advisory 
https://seclists.org/oss-sec/2017/q1/52 Mailing List  Third Party Advisory 
https://security-tracker.debian.org/tracker/CVE-2016-7056 Patch  Third Party Advisory  VDB Entry 
https://www.debian.org/security/2017/dsa-3773 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-320 Key Management Errors cwe source acceptance level NIST  
CWE-385 Covert Timing Channel Provider acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-7056
NVD Published Date:
09/10/2018
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.