Skip to content

Latest commit

 

History

History
18 lines (14 loc) · 8.14 KB

VULNS.md

File metadata and controls

18 lines (14 loc) · 8.14 KB

Vulnerabilities

Cards

CVE Card CVSS v3 Description Discoverer
CVE-2019-15809 Athena IDProtect 4.7 MEDIUM Smart cards from the Athena SCS manufacturer, based on the Atmel Toolbox 00.03.11.05 and the AT90SC chip, contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because the Atmel Toolbox 00.03.11.05 contains two versions of ECDSA signature functions, described as fast and secure, but the affected cards chose to use the fast version, which leaks the bit length of the random nonce via timing. This affects:
  • Athena IDProtect 010b.0352.0005
  • Athena IDProtect 010e.1245.0002
  • Athena IDProtect 0106.0130.0401
  • Athena IDProtect 010e.1245.0002
  • Valid S/A IDflex V 010b.0352.0005
  • SafeNet eToken 4300 010e.1245.0002
  • TecSec Armored Card 010e.0264.0001
  • TecSec Armored Card 0108.0264.0001
Jan Jancar

Libraries

CVE Library CVSS v3 Description Discoverer
CVE-2018-20187 Botan 2 5.9 MEDIUM A side-channel issue was discovered in Botan before 2.9.0. An attacker capable of precisely measuring the time taken for ECC key generation may be able to derive information about the high bits of the secret key, as the function to derive the public point from the secret scalar uses an unblinded Montgomery ladder whose loop iteration count depends on the bitlength of the secret. This issue affects only key generation, not ECDSA signatures or ECDH key agreement. Jan Jancar
CVE-2019-13627 libgcrypt 5.9 MEDIUM Libgcrypt 1.3.0 through 1.8.4 (ECDSA) and 1.6.0 through 1.8.4 (EdDSA) contains a timing side channel in ECDSA/EdDSA signature generation. This allows a local or a remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because mpi/ec.c scalar multiplication leaks the bit length of the scalar. Jan Jancar
CVE-2019-13628 wolfCrypt, wolfSSL 5.9 MEDIUM wolfSSL and wolfCrypt 4.0.0 and earlier (when configured without --enable-fpecc, --enable-sp, or --enable-sp-math) contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to precisely measure the duration of signature operations, to infer information about the nonces used and potentially mount a lattice attack to recover the private key used. The issue occurs because ecc.c scalar multiplication might leak the bit length. Jan Jancar
CVE-2019-13629 MatrixSSL 5.9 MEDIUM MatrixSSL 4.2.1 and earlier contains a timing side channel in ECDSA signature generation. This allows a local or a remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because crypto/pubkey/ecc_math.c scalar multiplication leaks the bit length of the scalar. Jan Jancar
CVE-2019-14317 wolfCrypt, wolfSSL 5.3 MEDIUM wolfSSL and wolfCrypt 4.1.0 and earlier (formerly known as CyaSSL) generate biased DSA nonces. This allows a remote attacker to compute the long term private key from several hundred DSA signatures via a lattice attack. The issue occurs because dsa.c fixes two bits of the generated nonces. Jan Jancar
CVE-2019-14318 Crypto++ 5.9 MEDIUM Crypto++ 8.3.0 and earlier contains a timing side channel in ECDSA signature generation. This allows a local or remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because scalar multiplication in ecp.cpp (prime field curves, small leakage) and algebra.cpp (binary field curves, large leakage) is not constant time and leaks the bit length of the scalar among other information. Jan Jancar