CVE-2019-14853

high

Description

An error-handling flaw was found in python-ecdsa before version 0.13.3. During signature decoding, malformed DER signatures could raise unexpected exceptions (or no exceptions at all), which could lead to a denial of service.

References

https://www.debian.org/security/2019/dsa-4588

https://seclists.org/bugtraq/2019/Dec/33

https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14853

Details

Source: Mitre, NVD

Published: 2019-11-26

Updated: 2019-12-17

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High