// For flags

CVE-2023-40271

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Trusted Firmware-M through TF-Mv1.8.0, for platforms that integrate the CryptoCell accelerator, when the CryptoCell PSA Driver software Interface is selected, and the Authenticated Encryption with Associated Data Chacha20-Poly1305 algorithm is used, with the single-part verification function (defined during the build-time configuration phase) implemented with a dedicated function (i.e., not relying on usage of multipart functions), the buffer comparison during the verification of the authentication tag does not happen on the full 16 bytes but just on the first 4 bytes, thus leading to the possibility that unauthenticated payloads might be identified as authentic. This affects TF-Mv1.6.0, TF-Mv1.6.1, TF-Mv1.7.0, and TF-Mv1.8.

En Trusted Firmware-M hasta TF-Mv1.8.0, para plataformas que integran el acelerador CryptoCell, cuando se selecciona la Interfaz del software CryptoCell PSA Driver y se utiliza el algoritmo Cifrado Autenticado con Datos Asociados Chacha20-Poly1305, con la verificación de una función single-part (definida durante la fase de configuración en tiempo de compilación) implementada con una función dedicada (es decir, que no depende del uso de funciones multipart), la comparación del búfer de meoria durante la verificación de la etiqueta de autenticación no ocurre en los 16 bytes completos sino solo en los primeros 4 bytes, lo que genera la posibilidad de que los payloads no autenticados puedan identificarse como auténticas. Esto afecta a TF-Mv1.6.0, TF-Mv1.6.1, TF-Mv1.7.0 y TF-Mv1.8.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-11 CVE Reserved
  • 2023-09-08 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-09-14 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-697: Incorrect Comparison
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Arm
Search vendor "Arm"
Trusted Firmware-m
Search vendor "Arm" for product "Trusted Firmware-m"
1.6.0
Search vendor "Arm" for product "Trusted Firmware-m" and version "1.6.0"
-
Affected
Arm
Search vendor "Arm"
Trusted Firmware-m
Search vendor "Arm" for product "Trusted Firmware-m"
1.6.1
Search vendor "Arm" for product "Trusted Firmware-m" and version "1.6.1"
-
Affected
Arm
Search vendor "Arm"
Trusted Firmware-m
Search vendor "Arm" for product "Trusted Firmware-m"
1.7.0
Search vendor "Arm" for product "Trusted Firmware-m" and version "1.7.0"
-
Affected
Arm
Search vendor "Arm"
Trusted Firmware-m
Search vendor "Arm" for product "Trusted Firmware-m"
1.8.0
Search vendor "Arm" for product "Trusted Firmware-m" and version "1.8.0"
-
Affected