7.5
HIGH
CVE-2020-25658
Python-Rsa Bleichenbacher RSA Decryption Timing Attack
Description

It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.

INFO

Published Date :

Nov. 12, 2020, 2:15 p.m.

Last Modified :

Feb. 12, 2023, 11:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-25658 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25658 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Redhat openstack_platform
1 Python-rsa_project python-rsa

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : Dec. 13, 2022, 11:29 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25658 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25658 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in python-rsa, where it is vulnerable to Bleichenbacher timing attacks. This flaw allows an attacker, via the RSA decryption API, to decrypt parts of the ciphertext encrypted with RSA. The highest threat from this vulnerability is to confidentiality. It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2020:5634 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:0637 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1716 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2020-25658 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1889972 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-385
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA. A flaw was found in python-rsa, where it is vulnerable to Bleichenbacher timing attacks. This flaw allows an attacker, via the RSA decryption API, to decrypt parts of the ciphertext encrypted with RSA. The highest threat from this vulnerability is to confidentiality.
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/ [Mailing List, Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2022:1716 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2020-25658 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:0637 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1889972 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:5634 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-385
    Removed CWE Reason CWE-385 / CWE from CNA not within 1003 View
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/ [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 13, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:python-rsa_project:python-rsa:*:*:*:*:*:*:*:* versions from (including) 2.1 OR *cpe:2.3:a:python-rsa_project:python-rsa:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 4.7
  • Reanalysis by [email protected]

    Dec. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Dec. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25658 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25658 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/sybrenstuvel/python-rsa/issues/165 No Types Assigned https://github.com/sybrenstuvel/python-rsa/issues/165 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:a:python-rsa_project:python-rsa:*:*:*:*:*:*:*:* versions from (including) 2.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack_platform:16.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25658 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.02%

score

0.60117

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability