5.9
CVSSv3

CVE-2019-16863

Published: 14/11/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

STMicroelectronics ST33TPHF2ESPI TPM devices prior to 2019-09-12 allow malicious users to extract the ECDSA private key via a side-channel timing attack because ECDSA scalar multiplication is mishandled, aka TPM-FAIL.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

st st33tphf2espi_firmware 71.0

st st33tphf2espi_firmware 71.4

st st33tphf2espi_firmware 71.12

st st33tphf2espi_firmware 73.0

st st33tphf2espi_firmware 73.4

st st33tphf2espi_firmware 73.8

st st33tphf2ei2c_firmware 73.5

st st33tphf2ei2c_firmware 73.9

st st33tphf20spi_firmware 74.0

st st33tphf20spi_firmware 74.4

st st33tphf20spi_firmware 74.8

st st33tphf20spi_firmware 74.16

st st33tphf20i2c_firmware 74.5

st st33tphf20i2c_firmware 74.9

Github Repositories

Analysis of the update of TPM firmware

Analysis of the update of TPM firmware What is it about? TPM (Trusted Platform Module) devices have many features and contain sensitive information They can be used to store private keys, encrypt hard drives, attest that the boot went without unexpected components, etc Sometimes, vulnerabilities occur, such as ROCA (CVE-2017-15361, crocsfimunicz/public/papers/rsa_

Recent Articles

Don't trust the Trusted Platform Module – it may leak your VPN server's private key (depending on your configuration)
The Register • Thomas Claburn in San Francisco • 12 Nov 2019

You know what they say: Timing is... everything True to its name, Intel CPU flaw ZombieLoad comes shuffling back with new variant

Trusted Platform Modules, specialized processors or firmware that protect the cryptographic keys used to secure operating systems, are not entirely trustworthy. Boffins from the Worcester Polytechnic Institute and University of California, San Diego, in the US, and the University of Lübeck in Germany, have found that TPMs leak timing information that allows the recovery of the private keys used for cryptographic signatures. In a paper [PDF] published on Tuesday, "TPM-FAIL: TPM meets Timing and...