Executive Summary

Summary
Title python-ecdsa security update
Informations
Name DSA-4588 First vendor Publication 2019-12-17
Vendor Debian Last vendor Modification 2019-12-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that python-ecdsa, a cryptographic signature library for Python, incorrectly handled certain signatures. A remote attacker could use this issue to cause python-ecdsa to either not warn about incorrect signatures, or generate exceptions resulting in a denial-of-service.

For the oldstable distribution (stretch), these problems have been fixed in version 0.13-2+deb9u1.

For the stable distribution (buster), these problems have been fixed in version 0.13-3+deb10u1.

We recommend that you upgrade your python-ecdsa packages.

For the detailed security status of python-ecdsa please refer to its security tracker page at: https://security-tracker.debian.org/tracker/python-ecdsa

Original Source

Url : http://www.debian.org/security/2019/dsa-4588

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-755 Improper Handling of Exceptional Conditions
50 % CWE-347 Improper Verification of Cryptographic Signature

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 4
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:42
  • Multiple Updates
2019-12-17 17:18:52
  • First insertion