Vulnerability CVE-2014-1928


Published: 2014-10-25

Description:
The shell_quote function in python-gnupg 0.3.5 does not properly escape characters, which allows context-dependent attackers to execute arbitrary code via shell metacharacters in unspecified vectors, as demonstrated using "\" (backslash) characters to form multi-command sequences, a different vulnerability than CVE-2014-1927. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7323.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Python-gnupg project -> Python-gnupg 

 References:
https://code.google.com/p/python-gnupg/issues/detail?id=98
https://code.google.com/p/python-gnupg/
http://www.debian.org/security/2014/dsa-2946
http://secunia.com/advisories/59031
http://secunia.com/advisories/56616
http://seclists.org/oss-sec/2014/q1/294
http://seclists.org/oss-sec/2014/q1/246

Copyright 2024, cxsecurity.com

 

Back to Top