CVE-2015-5738

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.

Date published : 2016-07-26

http://fortiguard.com/advisory/rsa-crt-key-leak-under-certain-conditions

https://support.f5.com/kb/en-us/solutions/public/k/91/sol91245485.html