5.9
MEDIUM
CVE-2019-14318
Crypto++ ECDSA Timing Side Channel Vulnerability
Description

Crypto++ 8.3.0 and earlier contains a timing side channel in ECDSA signature generation. This allows a local or remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because scalar multiplication in ecp.cpp (prime field curves, small leakage) and algebra.cpp (binary field curves, large leakage) is not constant time and leaks the bit length of the scalar among other information.

INFO

Published Date :

July 30, 2019, 5:15 p.m.

Last Modified :

Aug. 20, 2019, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-14318 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14318 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cryptopp crypto\+\+
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14318.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00066.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://eprint.iacr.org/2011/232.pdf Exploit Third Party Advisory
https://github.com/weidai11/cryptopp/issues/869 Patch Third Party Advisory
https://minerva.crocs.fi.muni.cz/
https://tches.iacr.org/index.php/TCHES/article/view/7337 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tests support and behavior of elliptic curve cryptography implementations on JavaCards (TYPE_EC_FP and TYPE_EC_F2M) and in selected software libraries.

elliptic-curves javacard ecdh ecdsa

Batchfile Java Makefile C++ C Python Jupyter Notebook Nix

Updated: 1 month ago
61 stars 13 fork 13 watcher
Born at : Sept. 8, 2016, 12:07 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14318 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14318 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference https://minerva.crocs.fi.muni.cz/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/02/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00066.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Changed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/weidai11/cryptopp/issues/869 No Types Assigned https://github.com/weidai11/cryptopp/issues/869 Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 17, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/weidai11/cryptopp/issues/869 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://eprint.iacr.org/2011/232.pdf No Types Assigned https://eprint.iacr.org/2011/232.pdf Exploit, Third Party Advisory
    Changed Reference Type https://tches.iacr.org/index.php/TCHES/article/view/7337 No Types Assigned https://tches.iacr.org/index.php/TCHES/article/view/7337 Third Party Advisory
    Added CWE CWE-417
    Added CPE Configuration OR *cpe:2.3:a:cryptopp:crypto\+\+:*:*:*:*:*:*:*:* versions up to (including) 8.3.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14318 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14318 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.76 }} 1.77%

score

0.93925

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability