Vulnerabilities > Marvell > Software Development KIT > 2.0

DATE CVE VULNERABILITY TITLE RISK
2016-07-26 CVE-2015-5738 Information Exposure vulnerability in multiple products
The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.
network
low complexity
marvell f5 CWE-200
7.5