Skip to main content

CVE-2025-7383: CWE-208 Observable Timing Discrepancy in Oberon microsystems AG Oberon PSA Crypto

Medium
VulnerabilityCVE-2025-7383cvecve-2025-7383cwe-208cwe-327
Published: Fri Aug 29 2025 (08/29/2025, 09:19:01 UTC)
Source: CVE Database V5
Vendor/Project: Oberon microsystems AG
Product: Oberon PSA Crypto

Description

Padding oracle attack vulnerability in Oberon microsystem AG’s Oberon PSA Crypto library in all versions since 1.0.0 and prior to 1.5.1 allows an attacker to recover plaintexts via timing measurements of AES-CBC PKCS#7 decrypt operations.

AI-Powered Analysis

AILast updated: 08/29/2025, 09:48:01 UTC

Technical Analysis

CVE-2025-7383 is a medium-severity vulnerability affecting Oberon microsystems AG's Oberon PSA Crypto library versions from 1.0.0 up to but not including 1.5.1. The vulnerability arises from a padding oracle attack vector due to observable timing discrepancies during AES-CBC PKCS#7 decryption operations. Specifically, the cryptographic library leaks information through timing variations when handling padding errors, allowing an attacker to infer plaintext data by carefully measuring the time taken to process ciphertexts. This type of side-channel attack exploits the difference in processing time between valid and invalid padding, which can be used iteratively to decrypt sensitive information without requiring knowledge of the encryption key. The vulnerability is classified under CWE-208 (Observable Timing Discrepancy) and CWE-327 (Use of a Broken or Risky Cryptographic Algorithm), highlighting both the timing side-channel and the inherent risks in the AES-CBC mode with PKCS#7 padding when not implemented with constant-time operations. The CVSS 4.0 score of 5.9 reflects a medium risk, with the attack vector being local (AV:L), requiring high attack complexity (AC:H), and partial attack prerequisites (AT:P). No privileges or user interaction are needed, but the attacker must have local access to the system to exploit the timing differences. No known exploits are currently in the wild, and no patches have been linked yet, indicating that mitigation may rely on version upgrades or configuration changes once available. This vulnerability impacts confidentiality by enabling plaintext recovery, but does not affect integrity or availability directly.

Potential Impact

For European organizations, the primary impact of CVE-2025-7383 lies in the potential exposure of sensitive encrypted data processed by applications relying on Oberon PSA Crypto library versions prior to 1.5.1. Industries that handle confidential information such as finance, healthcare, telecommunications, and government sectors could face data breaches if attackers gain local access to systems using the vulnerable library. The timing attack requires local access, which limits remote exploitation but raises concerns for environments where insider threats or compromised local accounts exist. The confidentiality breach could lead to unauthorized disclosure of personal data, intellectual property, or cryptographic keys, undermining compliance with GDPR and other data protection regulations. Additionally, the reliance on AES-CBC with PKCS#7 padding, a known weaker mode compared to modern authenticated encryption schemes, may prompt organizations to reassess their cryptographic implementations. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers may develop proof-of-concept exploits. European organizations using embedded systems, IoT devices, or security modules incorporating Oberon PSA Crypto are particularly at risk, given the library's focus on embedded cryptography.

Mitigation Recommendations

To mitigate CVE-2025-7383, European organizations should first identify all systems and applications using Oberon PSA Crypto versions from 1.0.0 up to 1.5.0 inclusive. Immediate steps include: 1) Upgrading to Oberon PSA Crypto version 1.5.1 or later once available, as this should contain fixes addressing the timing discrepancy. 2) If upgrades are not immediately possible, implement compensating controls such as restricting local access to trusted personnel only and monitoring for suspicious local activity. 3) Review cryptographic usage to replace AES-CBC with PKCS#7 padding by more secure authenticated encryption modes like AES-GCM or AES-CCM, which are resistant to padding oracle and timing attacks. 4) Employ constant-time cryptographic operations and side-channel resistant coding practices in custom cryptographic implementations. 5) Conduct security audits and penetration testing focusing on timing side-channel vulnerabilities. 6) Enhance logging and anomaly detection to identify attempts to exploit timing discrepancies. 7) Educate developers and security teams about the risks of timing attacks and the importance of secure cryptographic primitives. These targeted actions go beyond generic patching and help reduce the attack surface effectively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
NCSC.ch
Date Reserved
2025-07-09T09:43:45.575Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68b173c0ad5a09ad00763f3a

Added to database: 8/29/2025, 9:32:48 AM

Last enriched: 8/29/2025, 9:48:01 AM

Last updated: 8/29/2025, 10:36:35 AM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats