Search for vulnerabilities
Vulnerability details: VCID-5kj3-xdpr-aaaf
Vulnerability ID VCID-5kj3-xdpr-aaaf
Aliases CVE-2019-18222
Summary The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-18222.html
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2019-18222
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18222
cvssv2 1.9 https://nvd.nist.gov/vuln/detail/CVE-2019-18222
cvssv3 4.7 https://nvd.nist.gov/vuln/detail/CVE-2019-18222
cvssv3.1 4.7 https://nvd.nist.gov/vuln/detail/CVE-2019-18222
archlinux High https://security.archlinux.org/AVG-1104
generic_textual Medium https://tls.mbed.org/tech-updates/security-advisories
generic_textual Medium https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-18222.html
https://api.first.org/data/v1/epss?cve=CVE-2019-18222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18222
https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12
ASA-202003-7 https://security.archlinux.org/ASA-202003-7
AVG-1104 https://security.archlinux.org/AVG-1104
cpe:2.3:a:arm:mbed_crypto:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:arm:mbed_crypto:*:*:*:*:*:*:*:*
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
CVE-2019-18222 https://nvd.nist.gov/vuln/detail/CVE-2019-18222
No exploits are available.
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-18222
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-18222
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-18222
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.20879
EPSS Score 0.00051
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.