CVE-2015-5738

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:marvell:software_development_kit:2.0:*:*:*:*:*:*:*
OR cpe:2.3:h:marvell:octeon_ii_cn6000:-:*:*:*:*:*:*:*
cpe:2.3:h:marvell:octeon_ii_cn6010:-:*:*:*:*:*:*:*
cpe:2.3:h:marvell:octeon_ii_cn6020:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*

History

16 Aug 2023, 14:17

Type Values Removed Values Added
CPE cpe:2.3:a:f5:traffix_sdc:*:*:*:*:*:*:*:* cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*
First Time F5 traffix Signaling Delivery Controller

Information

Published : 2016-07-26 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5738

Mitre link : CVE-2015-5738

CVE.ORG link : CVE-2015-5738


JSON object : View

Products Affected

marvell

  • octeon_ii_cn6020
  • octeon_ii_cn6010
  • software_development_kit
  • octeon_ii_cn6000

f5

  • traffix_signaling_delivery_controller
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor