CVE-2020-10932
CVSS V2 Low 1.9
CVSS V3 Medium 5.5
Description
An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side channels in the conversion to affine coordinates; (2) using an attack described by Naccache, Smart, and Stern in 2003 to recover a few bits of the ephemeral scalar from those projective coordinates via several measurements; and (3) using a lattice attack to get from there to the long-term ECDSA private key used for the signatures. Typically an attacker would have sufficient access when attacking an SGX enclave and controlling the untrusted OS.
Overview
- CVE ID
- CVE-2020-10932
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-04-15T14:15:20
- Last Modified Date
- 2023-03-03T15:32:24
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* | 1 | OR | 2.7.0 | 2.7.15 |
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* | 1 | OR | 2.16.0 | 2.16.6 |
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:P/I:N/A:N
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 1.9
- Severity
- LOW
- Exploitability Score
- 3.4
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 5.5
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html | |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ | Mailing List Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ | Mailing List Third Party Advisory |
https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released | Release Notes Vendor Advisory |
https://tls.mbed.org/tech-updates/security-advisories | Vendor Advisory |
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04 | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-10932 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10932 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-08 06:20:00 | Added to TrackCVE | |||
2022-12-04 14:27:53 | 2020-04-15T14:15Z | 2020-04-15T14:15:20 | CVE Published Date | updated |
2022-12-04 14:27:53 | 2022-05-03T14:07:29 | CVE Modified Date | updated | |
2022-12-04 14:27:53 | Analyzed | Vulnerability Status | updated | |
2022-12-26 04:11:14 | 2022-12-26T03:15:10 | CVE Modified Date | updated | |
2022-12-26 04:11:14 | Analyzed | Modified | Vulnerability Status | updated |
2022-12-26 04:11:15 | Weakness Enumeration | update | ||
2022-12-26 04:11:15 | References | updated | ||
2022-12-27 01:10:41 | 2022-12-27T00:15:12 | CVE Modified Date | updated | |
2022-12-27 17:10:36 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-03-03 17:12:29 | 2023-03-03T15:32:24 | CVE Modified Date | updated | |
2023-03-03 17:12:29 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |