Vulnerability Details : CVE-2016-6129
The rsa_verify_hash_ex function in rsa_verify_hash.c in LibTomCrypt, as used in OP-TEE before 2.2.0, does not validate that the message length is equal to the ASN.1 encoded data length, which makes it easier for remote attackers to forge RSA signatures or public certificates by leveraging a Bleichenbacher signature forgery attack.
Vulnerability category: Input validation
Products affected by CVE-2016-6129
- cpe:2.3:o:op-tee:op-tee_os:*:*:*:*:*:*:*:*
- cpe:2.3:a:libtom:libtomcrypt:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-6129
0.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 32 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-6129
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2016-6129
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-6129
-
https://www.op-tee.org/advisories/
404 Page Not Found - OP-TEEVendor Advisory
-
https://github.com/libtom/libtomcrypt/commit/5eb9743410ce4657e9d54fef26a2ee31a1b5dd0
rsa_verify_hash: fix possible bleichenbacher signature attack · libtom/libtomcrypt@5eb9743 · GitHubIssue Tracking;Patch;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1370955
1370955 – (CVE-2016-6129) CVE-2016-6129 libtomcrypt: possible OP-TEE Bleichenbacher attackIssue Tracking;Patch
Jump to