Vulnerability CVE-2019-6690


Published: 2019-03-21

Description:
python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
python-gnupg Improper Input Validation
Stig Palmquist
14.03.2019

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SUSE -> Backports 
Python -> Python-gnupg 
Opensuse -> LEAP 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00058.html
http://packetstormsecurity.com/files/151341/Python-GnuPG-0.4.3-Improper-Input-Validation.html
http://www.securityfocus.com/bid/106756
https://blog.hackeriet.no/cve-2019-6690-python-gnupg-vulnerability/
https://lists.debian.org/debian-lts-announce/2019/02/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6KYZMN2PWXY4ENZVJUVTGFBVYEVY7II/
https://pypi.org/project/python-gnupg/#history
https://seclists.org/bugtraq/2019/Jan/41
https://usn.ubuntu.com/3964-1/

Copyright 2024, cxsecurity.com

 

Back to Top