python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T17:02:07

Updated: 2021-12-28T22:06:11

Reserved: 2019-01-23T00:00:00


Link: CVE-2019-6690

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-21T16:01:09.077

Modified: 2023-11-07T03:13:14.590


Link: CVE-2019-6690

JSON object: View

cve-icon Redhat Information

No data.

CWE