Description

A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a padding length.

INFO

Published Date :

Sept. 2, 2020, 4:15 p.m.

Last Modified :

Feb. 27, 2023, 6:03 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-16150 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16150 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Arm mbed_tls

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 6 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16150 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16150 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mbed:mbedtls:*:*:*:*:*:*:*:* versions from (including) 2.17.0 from (excluding) 2.24.0 OR *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 2.17.0 from (excluding) 2.24.0
  • CPE Deprecation Remap by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mbed:mbedtls:*:*:*:*:*:*:*:* versions from (including) 2.8.0 from (excluding) 2.16.8 OR *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 2.8.0 from (excluding) 2.16.8
  • CPE Deprecation Remap by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mbed:mbedtls:*:*:*:*:*:*:*:* versions from (excluding) 2.7.17 OR *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (excluding) 2.7.17
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tls.mbed.org/tech-updates/security-advisories No Types Assigned https://tls.mbed.org/tech-updates/security-advisories Vendor Advisory
    Changed Reference Type https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1 No Types Assigned https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1 Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:mbed:mbedtls:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.17 *cpe:2.3:a:mbed:mbedtls:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.16.8 *cpe:2.3:a:mbed:mbedtls:*:*:*:*:*:*:*:* versions from (including) 2.17.0 up to (excluding) 2.24.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16150 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16150 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.21741

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability