4.7
MEDIUM
CVE-2019-18222
Arm Mbed Crypto ECDSA Signature AMBIGUIOUS SCALAR RECOVERY
Description

The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.

INFO

Published Date :

Jan. 23, 2020, 5:15 p.m.

Last Modified :

March 3, 2023, 3:25 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2019-18222 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Arm mbed_tls
2 Arm mbed_crypto
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18222 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18222 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-203
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 31, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tls.mbed.org/tech-updates/security-advisories No Types Assigned https://tls.mbed.org/tech-updates/security-advisories Vendor Advisory
    Changed Reference Type https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12 No Types Assigned https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12 Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:a:arm:mbed_crypto:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.13 *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.16.4 *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 2.17.0 up to (excluding) 2.20.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18222 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18222 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17653

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability