#VU54627 Local side channel attack in mbed TLS


Published: 2021-07-08

Vulnerability identifier: #VU54627

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-208

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
mbed TLS
Universal components / Libraries / Libraries used by multiple products

Vendor: ARM

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to observable timing discrepancy. An attacker with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave such as SGX or the TrustZone secure world) can recover the private keys used in RSA.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

mbed TLS: 2.7.0 - 2.7.19, 2.16.0 - 2.16.10, 2.26.0, 2.25.0, 2.24.0, 2.23.0, 2.22.0, 2.21.0, 2.20.0, 2.19.0 - 2.19.1, 2.18.0 - 2.18.1, 2.17.0, 2.15.0 - 2.15.1, 2.14.0 - 2.14.1, 2.13.0 - 2.13.1, 2.11.0, 2.10.0, 2.9.0, 2.6.0 - 2.6.1, 2.5.0 - 2.5.1, 2.4.0 - 2.4.2, 2.3.0, 2.2.0 - 2.2.1, 2.1.0 - 2.1.18, 2.0.0, 2.12.0, 2.8.0, 1.3.0 - 1.3.22


External links
http://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2021-07-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability