CVE-2019-13628

wolfSSL and wolfCrypt 4.0.0 and earlier (when configured without --enable-fpecc, --enable-sp, or --enable-sp-math) contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to precisely measure the duration of signature operations, to infer information about the nonces used and potentially mount a lattice attack to recover the private key used. The issue occurs because ecc.c scalar multiplication might leak the bit length.
References
Link Resource
http://www.openwall.com/lists/oss-security/2019/10/02/2 Mailing List Third Party Advisory
https://eprint.iacr.org/2011/232.pdf Technical Description Third Party Advisory
https://minerva.crocs.fi.muni.cz/ Product
https://tches.iacr.org/index.php/TCHES/article/view/7337 Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-03 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13628

Mitre link : CVE-2019-13628

CVE.ORG link : CVE-2019-13628


JSON object : View

Products Affected

wolfssl

  • wolfssl
CWE
CWE-203

Observable Discrepancy