7.5

CVE-2015-5738

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
MarvellSoftware Development Kit Version2.0
   MarvellOcteon Ii Cn6000 Version-
   MarvellOcteon Ii Cn6010 Version-
   MarvellOcteon Ii Cn6020 Version-
F5Traffix Signaling Delivery Controller Version >= 3.3.2 <= 3.5.1
F5Traffix Signaling Delivery Controller Version >= 4.0.0 <= 4.4.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.51% 0.634
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.