ID CVE-2019-13627
Summary It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.
References
Vulnerable Configurations
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.6.3-2\+deb8u4:*:*:*:*:*:*:*
    cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.6.3-2\+deb8u4:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.7.6-2\+deb9u3:*:*:*:*:*:*:*
    cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.7.6-2\+deb9u3:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.8.4-5:*:*:*:*:*:*:*
    cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.8.4-5:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 21-07-2021 - 11:39)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:L/AC:H/Au:N/C:P/I:P/A:N
redhat via4
advisories
bugzilla
id 1764018
title CVE-2019-13627 libgcrypt: ECDSA timing attack allowing private key leak
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment libgcrypt is earlier than 0:1.8.5-4.el8
          oval oval:com.redhat.rhsa:tst:20204482001
        • comment libgcrypt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20131457002
      • AND
        • comment libgcrypt-debugsource is earlier than 0:1.8.5-4.el8
          oval oval:com.redhat.rhsa:tst:20204482003
        • comment libgcrypt-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20204482004
      • AND
        • comment libgcrypt-devel is earlier than 0:1.8.5-4.el8
          oval oval:com.redhat.rhsa:tst:20204482005
        • comment libgcrypt-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20131457004
rhsa
id RHSA-2020:4482
released 2020-11-04
severity Moderate
title RHSA-2020:4482: libgcrypt security, bug fix, and enhancement update (Moderate)
rpms
  • libgcrypt-0:1.8.5-4.el8
  • libgcrypt-debuginfo-0:1.8.5-4.el8
  • libgcrypt-debugsource-0:1.8.5-4.el8
  • libgcrypt-devel-0:1.8.5-4.el8
  • libgcrypt-devel-debuginfo-0:1.8.5-4.el8
refmap via4
gentoo GLSA-202003-32
misc
mlist
  • [debian-lts-announce] 20190924 [SECURITY] [DLA 1931-1] libgcrypt20 security update
  • [debian-lts-announce] 20200101 [SECURITY] [DLA 1931-2] libgcrypt20 regression update
  • [oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage
suse
  • openSUSE-SU-2019:2161
  • openSUSE-SU-2020:0022
ubuntu
  • USN-4236-1
  • USN-4236-2
  • USN-4236-3
Last major update 21-07-2021 - 11:39
Published 25-09-2019 - 15:15
Last modified 21-07-2021 - 11:39
Back to Top