Description

A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.

INFO

Published Date :

Sept. 10, 2018, 4:29 p.m.

Last Modified :

Feb. 12, 2023, 11:25 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-7056 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7056 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
1 Openssl openssl
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7056 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7056 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.
    Removed Reference https://access.redhat.com/errata/RHBA-2017:1929 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2017:1415 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-7056 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1412120 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-385
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys. A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.
    Removed Reference https://git.openssl.org/?p=openssl.git;a=commit;h=8aed2a7548362e88e84a7feb795a3a97e8395008 [Patch, Third Party Advisory]
    Added Reference https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=8aed2a7548362e88e84a7feb795a3a97e8395008 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-7056 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1412120 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1415 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHBA-2017:1929 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-385
    Removed CWE Reason CWE-385 / Assessment performed prior to CVMAP efforts
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CWE Red Hat, Inc. CWE-385
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7056 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7056 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig No Types Assigned https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig Patch, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2016-7056 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2016-7056 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2017/dsa-3773 No Types Assigned https://www.debian.org/security/2017/dsa-3773 Third Party Advisory
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=8aed2a7548362e88e84a7feb795a3a97e8395008 No Types Assigned https://git.openssl.org/?p=openssl.git;a=commit;h=8aed2a7548362e88e84a7feb795a3a97e8395008 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/95375 No Types Assigned http://www.securityfocus.com/bid/95375 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-1415.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1413 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1414 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1802 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037575 No Types Assigned http://www.securitytracker.com/id/1037575 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1801 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
    Changed Reference Type https://eprint.iacr.org/2016/1195 No Types Assigned https://eprint.iacr.org/2016/1195 Third Party Advisory
    Changed Reference Type https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html No Types Assigned https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html Patch, Third Party Advisory
    Changed Reference Type https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig No Types Assigned https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig Patch, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2017/q1/52 No Types Assigned https://seclists.org/oss-sec/2017/q1/52 Mailing List, Third Party Advisory
    Added CWE CWE-320
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (including) 1.0.1u
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Added Reference https://security-tracker.debian.org/tracker/CVE-2016-7056 [No Types Assigned]
    Added Reference https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7056.html [No Types Assigned]
    Added Reference https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig [No Types Assigned]
    Added Reference https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3773 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1802 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1801 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1414 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1413 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037575 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/95375 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-1415.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7056 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7056 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability