1 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack. La implementación de RSA-CRT en Cavium Software Development Kit (SDK) 2.x cuando es utilizada en Hardware OCTEON II CN6xxx en Linux para soporte TLS con Perfect Forward Secrecy (PFS), facilita a atacantes remotos obtener claves RSA privadas llevando a cabo un ataque de canal lateral Lenstra. • http://fortiguard.com/advisory/rsa-crt-key-leak-under-certain-conditions https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf https://support.f5.com/kb/en-us/solutions/public/k/91/sol91245485.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •