Lucene search

K

Software Development Kit Security Vulnerabilities - February

cve
cve

CVE-2015-5738

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.

7.5CVSS

7.1AI Score

0.002EPSS

2016-07-26 05:59 PM
47