Description

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

INFO

Published Date :

Sept. 25, 2019, 3:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2019-13627 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-13627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Opensuse leap
1 Libgcrypt20_project libgcrypt20
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-13627.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/02/2 Mailing List Third Party Advisory
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html Third Party Advisory
https://minerva.crocs.fi.muni.cz/ Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2019-13627 Third Party Advisory
https://security.gentoo.org/glsa/202003-32 Third Party Advisory
https://usn.ubuntu.com/4236-1/ Third Party Advisory
https://usn.ubuntu.com/4236-2/ Third Party Advisory
https://usn.ubuntu.com/4236-3/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Based in https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy

Dockerfile HTML

Updated: 17 hours, 58 minutes ago
0 stars 0 fork 0 watcher
Born at : Sept. 19, 2024, 3:48 p.m. This repo has been linked 19 different CVEs too.

DEVOPS + ACR + TRIVY

azure azurecontainerregistry devops devops-pipeline powershell

Dockerfile HTML

Updated: 7 months, 1 week ago
5 stars 8 fork 8 watcher
Born at : April 4, 2022, 1:59 p.m. This repo has been linked 19 different CVEs too.

on GitLab CI

Dockerfile HTML

Updated: 3 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2020, 12:19 p.m. This repo has been linked 2 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

Making CoreOS' Clair easily work in CI/CD pipelines

security-tools security-audit dev-ops ci-cd clair static-analysis docker vulnerabilities

Shell Python Dockerfile Ruby

Updated: 7 months, 4 weeks ago
29 stars 8 fork 8 watcher
Born at : May 13, 2016, 7:04 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-362 CWE-203
  • Reanalysis by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:-:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:H/Au:N/C:P/I:P/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/02/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/02/2 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html Third Party Advisory
    Changed Reference Type https://minerva.crocs.fi.muni.cz/ No Types Assigned https://minerva.crocs.fi.muni.cz/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-32 No Types Assigned https://security.gentoo.org/glsa/202003-32 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4236-1/ No Types Assigned https://usn.ubuntu.com/4236-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4236-2/ No Types Assigned https://usn.ubuntu.com/4236-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4236-3/ No Types Assigned https://usn.ubuntu.com/4236-3/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:-:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-32 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4236-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4236-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4236-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference https://minerva.crocs.fi.muni.cz/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/02/2 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html Third Party Advisory
    Changed Reference Type https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5 No Types Assigned https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2019-13627 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2019-13627 Third Party Advisory
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.6.3-2\+deb8u4:*:*:*:*:*:*:* OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.7.6-2\+deb9u3:*:*:*:*:*:*:* OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:libgcrypt20_project:libgcrypt20:1.8.4-5:*:*:*:*:*:*:* OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13627 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13627 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.14%

score

0.72088

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability