Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-13627

Publication date 25 September 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.3 · Medium

Score breakdown

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Read the notes from the security team

Status

Package Ubuntu Release Status
libgcrypt11 19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
libgcrypt20 19.10 eoan
Fixed 1.8.4-5ubuntu2.1
19.04 disco
Fixed 1.8.4-3ubuntu1.1
18.04 LTS bionic
Fixed 1.8.1-4ubuntu1.2
16.04 LTS xenial
Fixed 1.6.5-2ubuntu0.6
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


leosilva

patch breaks dsa-rfc6979.c tests in Xenial.

Severity score breakdown

Parameter Value
Base score 6.3 · Medium
Attack vector Local
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4236-2
    • Libgcrypt vulnerability
    • 14 January 2020
    • USN-4236-1
    • Libgcrypt vulnerability
    • 13 January 2020
    • USN-4236-3
    • Libgcrypt vulnerability
    • 28 January 2020

Other references