4.7
MEDIUM
CVE-2020-10932
Arm Mbed TLS ECDSA Private Key Information Disclosure Vulnerability
Description

An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side channels in the conversion to affine coordinates; (2) using an attack described by Naccache, Smart, and Stern in 2003 to recover a few bits of the ephemeral scalar from those projective coordinates via several measurements; and (3) using a lattice attack to get from there to the long-term ECDSA private key used for the signatures. Typically an attacker would have sufficient access when attacking an SGX enclave and controlling the untrusted OS.

INFO

Published Date :

April 15, 2020, 2:15 p.m.

Last Modified :

March 3, 2023, 3:32 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-10932 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Arm mbed_tls

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10932 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10932 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ Mailing List, Third Party Advisory
    Changed Reference Type https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released Release Notes, Vendor Advisory https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released Release Notes
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-327 CWE-203 CWE-327
  • CVE Modified by [email protected]

    Jun. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released No Types Assigned https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released Release Notes, Vendor Advisory
    Changed Reference Type https://tls.mbed.org/tech-updates/security-advisories No Types Assigned https://tls.mbed.org/tech-updates/security-advisories Vendor Advisory
    Changed Reference Type https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04 No Types Assigned https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04 Vendor Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.15 *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 2.16.0 up to (excluding) 2.16.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10932 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.21741

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability