A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/warner/python-ecdsa/issues/114 Exploit Third Party Advisory
https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3 Release Notes Third Party Advisory
https://pypi.org/project/ecdsa/0.13.3/ Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-02T14:15:58

Updated: 2020-01-02T14:15:58

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14859

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-02T15:15:11.960

Modified: 2021-08-04T17:15:13.067


Link: CVE-2019-14859

JSON object: View

cve-icon Redhat Information

No data.

CWE