The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-23T00:00:00

Updated: 2024-08-05T01:47:14.077Z

Reserved: 2019-10-21T00:00:00

Link: CVE-2019-18222

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-23T17:15:11.893

Modified: 2023-03-03T15:25:36.453

Link: CVE-2019-18222

cve-icon Redhat

No data.