U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-0702 Detail

Description

The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a "CacheBleed" attack.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.1 MEDIUM
Vector:  CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://cachebleed.info Broken Link 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=145889460330120&w=2 Mailing List  Third Party Advisory 
http://openssl.org/news/secadv/20160301.txt Vendor Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl Third Party Advisory 
http://www.debian.org/security/2016/dsa-3500 Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory 
http://www.securitytracker.com/id/1035133 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2914-1 Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 Third Party Advisory 
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc Third Party Advisory 
https://security.gentoo.org/glsa/201603-15 Third Party Advisory 
https://www.openssl.org/news/secadv/20160301.txt Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

22 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-0702
NVD Published Date:
03/03/2016
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.