6.4
CVSSv2

CVE-2019-14859

Published: 02/01/2020 Updated: 04/08/2021
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

A flaw was found in all python-ecdsa versions prior to 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

python-ecdsa project python-ecdsa

redhat ceph storage 2.0

redhat ceph storage 3.0

redhat openstack 10

redhat openstack 13

redhat openstack 14

redhat openstack 15

redhat virtualization 4.0

Vendor Advisories

Several security issues were fixed in python-ecdsa ...
It was discovered that python-ecdsa, a cryptographic signature library for Python, incorrectly handled certain signatures A remote attacker could use this issue to cause python-ecdsa to either not warn about incorrect signatures, or generate exceptions resulting in a denial-of-service For the oldstable distribution (stretch), these problems have ...
An error-handling flaw was found in python-ecdsa before version 0133 During signature decoding, malformed DER signatures could raise unexpected exceptions (or no exceptions at all), which could lead to a denial of service (CVE-2019-14853) A flaw was found in all python-ecdsa versions before 0133, where it did not correctly verify whether sign ...