| Vulnerability Name: | CVE-2019-6690 (CCN-156203) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Assigned: | 2019-01-25 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Published: | 2019-01-25 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Updated: | 2022-04-06 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Summary: | python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) 6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C)
8.2 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-20 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2019-6690 Source: SUSE Type: Mailing List, Third Party Advisory SU-2019:0143-1 Source: SUSE Type: Mailing List, Third Party Advisory SUSE-SU-2019:0239-1 Source: MISC Type: Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/151341/Python-GnuPG-0.4.3-Improper-Input-Validation.html Source: BID Type: Broken Link 106756 Source: MISC Type: Third Party Advisory https://blog.hackeriet.no/cve-2019-6690-python-gnupg-vulnerability/ Source: XF Type: UNKNOWN pythongnupg-cve20196690-sec-bypass(156203) Source: CCN Type: python-gnupg Web site python-gnupg - A Python wrapper for GnuPG Source: MLIST Type: Mailing List, Third Party Advisory [SECURITY] [DLA 1675-1] 20190214 python-gnupg security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20211228 [SECURITY] [DLA 2862-1] python-gnupg security update Source: FEDORA Type: Broken Link FEDORA-2020-e67d007a67 Source: FEDORA Type: Broken Link FEDORA-2019-06f5bbdaf5 Source: FEDORA Type: Broken Link FEDORA-2020-17fb3273b2 Source: CCN Type: Packet Storm Security [01-25-2019] Python GnuPG 0.4.3 Improper Input Validation Source: MISC Type: Product, Third Party Advisory https://pypi.org/project/python-gnupg/#history Source: BUGTRAQ Type: Mailing List, Third Party Advisory 20190125 CVE-2019-6690: Improper Input Validation in python-gnupg Source: CCN Type: BugTraq Mailing List, Fri, 25 Jan 2019 10:58:23 +0100 CVE-2019-6690: Improper Input Validation in python-gnupg Source: UBUNTU Type: Third Party Advisory USN-3964-1 Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-6690 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||