Description

A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality.

INFO

Published Date :

Jan. 12, 2021, 3:15 p.m.

Last Modified :

Feb. 12, 2023, 11:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-25657 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25657 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat virtualization
1 Fedoraproject fedora
1 M2crypto_project m2crypto
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-25657.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1889823 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 10 months, 2 weeks ago
0 stars 1 fork 1 watcher
Born at : Oct. 30, 2023, 4:58 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25657 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25657 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2021:1169 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2020-25657 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-385
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added Reference https://access.redhat.com/errata/RHSA-2021:1169 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2020-25657 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-385
    Removed CWE Reason CWE-385 / CWE from CNA not within 1003 View
  • Reanalysis by [email protected]

    Apr. 07, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-203
    Added CWE NIST NVD-CWE-Other
  • Modified Analysis by [email protected]

    Mar. 25, 2021

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1889823 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1889823 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 08, 2021

    Action Type Old Value New Value
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1889823,https://gitlab.com/m2crypto/m2crypto/-/issues/285 [Broken Link]
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1889823 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1889823 No Types Assigned
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1889823 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1889823,https://gitlab.com/m2crypto/m2crypto/-/issues/285 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1889823,https://gitlab.com/m2crypto/m2crypto/-/issues/285 Broken Link
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1889823 [Issue Tracking, Third Party Advisory]
    Added CPE Configuration OR *cpe:2.3:a:m2crypto_project:m2crypto:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25657 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25657 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.02%

score

0.53376

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability