CVE-2015-5738

CVE-2015-5738

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.

Source: CVE-2015-5738

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다