Max CVSS 4.3 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-10932 1.9
An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result
03-03-2023 - 15:32 15-04-2020 - 14:15
CVE-2019-18222 1.9
The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.
03-03-2023 - 15:25 23-01-2020 - 17:15
CVE-2019-16910 2.6
Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the
03-03-2023 - 15:24 26-09-2019 - 13:15
CVE-2020-16150 2.1
A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a pa
27-02-2023 - 18:03 02-09-2020 - 16:15
CVE-2020-10941 4.3
Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import.
24-02-2023 - 00:10 24-03-2020 - 20:15
CVE-2020-16150 2.1
A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a pa
25-09-2020 - 20:15 02-09-2020 - 16:15
Back to Top Mark selected
Back to Top