Lenstra Side-Channel Attack on MatrixSSL

Lenstra Side-Channel Attack on MatrixSSL

CVE-2016-6882 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel attack.

Learn more about our Web Application Penetration Testing UK.