CVE-2019-14859

Public on 2020-01-02
Modified on 2024-02-12
Description
A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.
Severity
Important severity
Important
CVSS v3 Base Score
7.4
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 python-ecdsa 2023-08-03 ALAS-2023-1800 Fixed
Amazon Linux 2 - Ansible2 Extra python-ecdsa Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
NVD CVSSv2 6.4 AV:N/AC:L/Au:N/C:P/I:P/A:N
NVD CVSSv3 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N