1.9
CVSSv2

CVE-2020-10932

Published: 15/04/2020 Updated: 03/03/2023
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.7 | Impact Score: 3.6 | Exploitability Score: 1
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists in Arm Mbed TLS prior to 2.16.6 and 2.7.x prior to 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side channels in the conversion to affine coordinates; (2) using an attack described by Naccache, Smart, and Stern in 2003 to recover a few bits of the ephemeral scalar from those projective coordinates via several measurements; and (3) using a lattice attack to get from there to the long-term ECDSA private key used for the signatures. Typically an attacker would have sufficient access when attacking an SGX enclave and controlling the untrusted OS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

arm mbed tls

fedoraproject fedora 31

fedoraproject fedora 32

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #963159 mbedtls: CVE-2020-10932 Package: src:mbedtls; Maintainer for src:mbedtls is James Cowgill <jcowgill@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 19 Jun 2020 18:06:01 UTC Severity: important Tags: security, upstream Found in version mbedtls/2165-1 ...
A side channel attack has been found on the ECDSA implementation of Mbed TLS before 2220, 2166 and 2715, allowing a local attacker with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave such as SGX or the TrustZone secure world) to fully recover an ECDSA private k ...