Vulnerabilities (CVE)

Filtered by CWE-347
Total 366 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3374 1 Debian 2 Advanced Package Tool, Debian Linux 2023-12-10 4.3 MEDIUM 3.7 LOW
It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.
CVE-2019-16732 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2023-12-10 9.3 HIGH 8.1 HIGH
Unencrypted HTTP communications for firmware upgrades in Petalk AI and PF-103 allow man-in-the-middle attackers to run arbitrary code as the root user.
CVE-2020-9283 2 Debian, Golang 2 Debian Linux, Package Ssh 2023-12-10 5.0 MEDIUM 7.5 HIGH
golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client.
CVE-2019-14859 2 Python-ecdsa Project, Redhat 4 Python-ecdsa, Ceph Storage, Openstack and 1 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.
CVE-2012-2092 1 Canonical 1 Ubuntu Cobbler 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A Security Bypass vulnerability exists in Ubuntu Cobbler before 2,2,2 in the cobbler-ubuntu-import script due to an error when verifying the GPG signature.
CVE-2019-3465 3 Debian, Simplesamlphp, Xmlseclibs Project 3 Debian Linux, Simplesamlphp, Xmlseclibs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Rob Richards XmlSecLibs, all versions prior to v3.0.3, as used for example by SimpleSAMLphp, performed incorrect validation of cryptographic signatures in XML messages, allowing an authenticated attacker to impersonate others or elevate privileges by creating a crafted XML message.
CVE-2014-3585 1 Redhat 2 Enterprise Linux, Redhat-upgrade-tool 2023-12-10 10.0 HIGH 9.8 CRITICAL
redhat-upgrade-tool: Does not check GPG signatures when upgrading versions
CVE-2020-7906 1 Jetbrains 1 Rider 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains Rider versions 2019.3 EAP2 through 2019.3 EAP7, there were unsigned binaries provided by the Windows installer. This issue was fixed in release version 2019.3.
CVE-2019-11755 1 Mozilla 1 Thunderbird 2023-12-10 5.0 MEDIUM 7.5 HIGH
A crafted S/MIME message consisting of an inner encryption layer and an outer SignedData layer was shown as having a valid digital signature, although the signer might have had no access to the contents of the encrypted message, and might have stripped a different signature from the encrypted message. Previous versions had only suppressed showing a digital signature for messages with an outer multipart/signed layer. This vulnerability affects Thunderbird < 68.1.1.
CVE-2019-16753 2 Decentralized Anonymous Payment System Project, Pivx 2 Decentralized Anonymous Payment System, Private Instant Verified Transactions 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Decentralized Anonymous Payment System (DAPS) through 2019-08-26. The content to be signed is composed of a representation of strings, rather than being composed of their binary representations. This is a weak signature scheme design that would allow the reuse of signatures in some cases (or even the reuse of signatures, intended for one type of message, for another type). This also affects Private Instant Verified Transactions (PIVX) through 3.4.0.
CVE-2020-2146 1 Jenkins 1 Mac 2023-12-10 5.8 MEDIUM 7.4 HIGH
Jenkins Mac Plugin 1.1.0 and earlier does not validate SSH host keys when connecting agents created by the plugin, enabling man-in-the-middle attacks.
CVE-2019-12649 1 Cisco 87 Catalyst 3850-12s-e, Catalyst 3850-12s-s, Catalyst 3850-12xs-e and 84 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device.
CVE-2019-12269 1 Enigmail 1 Enigmail 2023-12-10 5.0 MEDIUM 7.5 HIGH
Enigmail before 2.0.11 allows PGP signature spoofing: for an inline PGP message, an attacker can cause the product to display a "correctly signed" message indication, but display different unauthenticated text.
CVE-2019-1811 1 Cisco 66 9432pq, 9536pq, 9636pq and 63 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exists because software digital signatures are not properly verified during CLI command execution. An attacker could exploit this vulnerability to install an unsigned software image on an affected device.
CVE-2018-5923 1 Hp 276 Color Laserjet Cm4540 Mfp, Color Laserjet Cm4540 Mfp Firmware, Color Laserjet Cp5525 and 273 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In HP LaserJet Enterprise, HP PageWide Enterprise, HP LaserJet Managed, and HP OfficeJet Enterprise Printers, solution application signature checking may allow potential execution of arbitrary code.
CVE-2019-6318 1 Hp 286 Color Laserjet Cm4540 Mfp, Color Laserjet Cm4540 Mfp Firmware, Color Laserjet Enterprise Cp5525 and 283 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
HP LaserJet Enterprise printers, HP PageWide Enterprise printers, HP LaserJet Managed printers, HP Officejet Enterprise printers have an insufficient solution bundle signature validation that potentially allows execution of arbitrary code.
CVE-2019-1808 1 Cisco 32 7000 10-slot, 7000 18-slot, 7000 4-slot and 29 more 2023-12-10 2.1 LOW 4.4 MEDIUM
A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by loading an unsigned software patch on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.
CVE-2019-11841 2 Debian, Golang 2 Debian Linux, Crypto 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A message-forgery issue was discovered in crypto/openpgp/clearsign/clearsign.go in supplementary Go cryptography libraries 2019-03-25. According to the OpenPGP Message Format specification in RFC 4880 chapter 7, a cleartext signed message can contain one or more optional "Hash" Armor Headers. The "Hash" Armor Header specifies the message digest algorithm(s) used for the signature. However, the Go clearsign package ignores the value of this header, which allows an attacker to spoof it. Consequently, an attacker can lead a victim to believe the signature was generated using a different message digest algorithm than what was actually used. Moreover, since the library skips Armor Header parsing in general, an attacker can not only embed arbitrary Armor Headers, but also prepend arbitrary text to cleartext messages without invalidating the signatures.
CVE-2019-5300 1 Huawei 53 Ar1200-s Firmware, Ar1200 Firmware, Ar1200e and 50 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300 and SRG3300 Huawei routers. The vulnerability is due to the affected software improperly verifying digital signatures for the software image in the affected device. A local attacker with high privilege may exploit the vulnerability to bypass integrity checks for software images and install a malicious software image on the affected device.
CVE-2017-18407 1 Cpanel 1 Cpanel 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
cPanel before 67.9999.103 does not enforce SSL hostname verification for the support-agreement download (SEC-279).