CVE-2019-14859

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.
Overview
  • CVE ID
  • CVE-2019-14859
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-02T15:15:11
  • Last Modified Date
  • 2021-08-04T17:15:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:python-ecdsa_project:python-ecdsa:*:*:*:*:*:*:*:* 1 OR 0.13.3
cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3 Release Notes Third Party Advisory
https://github.com/warner/python-ecdsa/issues/114 Exploit Third Party Advisory
https://pypi.org/project/ecdsa/0.13.3/ Release Notes Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:58:32 Added to TrackCVE
2022-12-04 08:52:47 2020-01-02T15:15Z 2020-01-02T15:15:11 CVE Published Date updated
2022-12-04 08:52:47 2021-08-04T17:15:13 CVE Modified Date updated
2022-12-04 08:52:47 Analyzed Vulnerability Status updated