Lenstra Side-Channel Attack on RSA-CRT Implementation in Cavium SDK 2.x

Lenstra Side-Channel Attack on RSA-CRT Implementation in Cavium SDK 2.x

CVE-2015-5738 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.