Timing attack in libgcrypt



Published: 2019-09-25 | Updated: 2020-01-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-13627
CWE-ID CWE-310
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Libgcrypt
Client/Desktop applications / Encryption software

Vendor GNU

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cryptographic issues

EUVDB-ID: #VU24721

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13627

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform timing attack.

The vulnerability exists due to an error within the libgcrypt20 cryptographic library. A remote attacker can perform ECDSA timing attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Libgcrypt: 1.6.0 - 1.8.4

External links

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
http://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
http://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
http://minerva.crocs.fi.muni.cz/
http://security-tracker.debian.org/tracker/CVE-2019-13627


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###