CVE-2019-14859

A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/warner/python-ecdsa/issues/114 Exploit Third Party Advisory
https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3 Release Notes Third Party Advisory
https://pypi.org/project/ecdsa/0.13.3/ Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:python-ecdsa_project:python-ecdsa:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*

History

04 Aug 2021, 17:15

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:14.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:15.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*

Information

Published : 2020-01-02 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14859

Mitre link : CVE-2019-14859

CVE.ORG link : CVE-2019-14859


JSON object : View

Products Affected

redhat

  • virtualization
  • openstack
  • ceph_storage

python-ecdsa_project

  • python-ecdsa
CWE
CWE-347

Improper Verification of Cryptographic Signature