Local side channel attacks in Mbed TLS



Published: 2021-07-08
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-208
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
mbed TLS
Universal components / Libraries / Libraries used by multiple products

mbed Crypto
Universal components / Libraries / Libraries used by multiple products

Vendor ARM

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Local side channel attack

EUVDB-ID: #VU54628

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-208 - Information Exposure Through Timing Discrepancy

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to observable timing discrepancy. An attacker with access to precise enough timing and memory access information (for example, able to execute arbitrary code and sharing a memory cache with the victim) can recover the private keys used in static Diffie-Hellman with x25519 and x448.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

mbed TLS: 1.3.0 - 2.26.0

mbed Crypto: 0.1.0a - 3.1.0

External links

http://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2021-07-2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Local side channel attack

EUVDB-ID: #VU54627

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-208 - Information Exposure Through Timing Discrepancy

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to observable timing discrepancy. An attacker with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave such as SGX or the TrustZone secure world) can recover the private keys used in RSA.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

mbed TLS: 1.3.0 - 2.26.0

External links

http://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2021-07-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###