CVE-2019-14855

high

Description

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

References

https://usn.ubuntu.com/4516-1/

https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html

https://dev.gnupg.org/T4755

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855

Details

Source: Mitre, NVD

Published: 2020-03-20

Updated: 2022-11-08

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High