Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-6690

Disclosure Date: March 21, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a “CWE-20: Improper Input Validation” issue affecting the affect functionality component.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • opensuse,
  • python,
  • suse

Products

  • backports -,
  • debian linux 8.0,
  • debian linux 9.0,
  • leap 15.0,
  • python-gnupg 0.4.3,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • ubuntu linux 19.04

References

Advisory

Additional Info

Technical Analysis