wolfSSL and wolfCrypt 4.0.0 and earlier (when configured without --enable-fpecc, --enable-sp, or --enable-sp-math) contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to precisely measure the duration of signature operations, to infer information about the nonces used and potentially mount a lattice attack to recover the private key used. The issue occurs because ecc.c scalar multiplication might leak the bit length.
References
Link Resource
http://www.openwall.com/lists/oss-security/2019/10/02/2 Mailing List Third Party Advisory
https://eprint.iacr.org/2011/232.pdf Technical Description Third Party Advisory
https://minerva.crocs.fi.muni.cz/ Product
https://tches.iacr.org/index.php/TCHES/article/view/7337 Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-03T13:20:44

Updated: 2019-10-03T13:21:33

Reserved: 2019-07-17T00:00:00


Link: CVE-2019-13628

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-03T14:15:11.057

Modified: 2019-10-10T14:26:33.680


Link: CVE-2019-13628

JSON object: View

cve-icon Redhat Information

No data.

CWE