Vulnerability CVE-2019-14859


Published: 2020-01-02

Description:
A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.

Type:

CWE-347

(Improper Verification of Cryptographic Signature)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Redhat -> Ceph storage 
Redhat -> Openstack 
Redhat -> Virtualization 
Python-ecdsa project -> Python-ecdsa 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859
https://github.com/warner/python-ecdsa/issues/114
https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3
https://pypi.org/project/ecdsa/0.13.3/

Copyright 2024, cxsecurity.com

 

Back to Top