Vulnerability Details : CVE-2020-27208
Potential exploit
The flash read-out protection (RDP) level is not enforced during the device initialization phase of the SoloKeys Solo 4.0.0 & Somu and the Nitrokey FIDO2 token. This allows an adversary to downgrade the RDP level and access secrets such as private ECC keys from SRAM via the debug interface.
Products affected by CVE-2020-27208
- cpe:2.3:o:solokeys:solo_firmware:4.0.0:*:*:*:*:*:*:*
- cpe:2.3:o:solokeys:somu_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:nitrokey:fido2_firmware:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-27208
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 7 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-27208
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
6.8
|
MEDIUM | CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
0.9
|
5.9
|
NIST |
CWE ids for CVE-2020-27208
-
The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-27208
-
https://www.aisec.fraunhofer.de/en/FirmwareProtection.html
Shedding too much Light on a Microcontroller’s Firmware Protection - Fraunhofer AISECExploit;Third Party Advisory
-
https://github.com/solokeys/solo/commit/a9c02cd354f34b48195a342c7f524abdef5cbcec
patches to improve resistance to fault injection · solokeys/solo@a9c02cd · GitHubPatch;Third Party Advisory
-
https://solokeys.com
Solo – SoloKeysProduct
-
https://eprint.iacr.org/2021/640
Cryptology ePrint Archive: Report 2021/640 - Security and Trust in Open Source Security TokensThird Party Advisory
-
https://www.aisec.fraunhofer.de/de/das-institut/wissenschaftliche-exzellenz/security-and-trust-in-open-source-security-tokens.html
Security and Trust in Open Source Security Tokens - Fraunhofer AISECThird Party Advisory
-
https://twitter.com/SoloKeysSec
SoloKeys (@SoloKeysSec) / TwitterProduct
Jump to