Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-5738
HistoryJul 26, 2016 - 12:00 a.m.

CVE-2015-5738

2016-07-2600:00:00
ubuntu.com
ubuntu.com
15

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

57.2%

The RSA-CRT implementation in the Cavium Software Development Kit (SDK)
2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with
Perfect Forward Secrecy (PFS), makes it easier for remote attackers to
obtain private RSA keys by conducting a Lenstra side-channel attack.

Notes

Author Note
mdeslaur openssl upstream isn’t affected

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

57.2%