Vulnerabilities > CVE-2019-14853 - Improper Handling of Exceptional Conditions vulnerability in Python-Ecdsa Project Python-Ecdsa

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
python-ecdsa-project
CWE-755
nessus

Summary

An error-handling flaw was found in python-ecdsa before version 0.13.3. During signature decoding, malformed DER signatures could raise unexpected exceptions (or no exceptions at all), which could lead to a denial of service.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2472.NASL
    descriptionThis update for python-ecdsa to version 0.13.3 fixes the following issues : Security issues fixed : - CVE-2019-14853: Fixed unexpected exceptions during signature decoding (bsc#1153165). - CVE-2019-14859: Fixed a signature malleability caused by insufficient checks of DER encoding (bsc#1154217). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id130892
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130892
    titleopenSUSE Security Update : python-ecdsa (openSUSE-2019-2472)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-2472.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130892);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/16");
    
      script_cve_id("CVE-2019-14853", "CVE-2019-14859");
    
      script_name(english:"openSUSE Security Update : python-ecdsa (openSUSE-2019-2472)");
      script_summary(english:"Check for the openSUSE-2019-2472 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for python-ecdsa to version 0.13.3 fixes the following
    issues :
    
    Security issues fixed :
    
      - CVE-2019-14853: Fixed unexpected exceptions during
        signature decoding (bsc#1153165).
    
      - CVE-2019-14859: Fixed a signature malleability caused by
        insufficient checks of DER encoding (bsc#1154217).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1153165"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1154217"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-ecdsa packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-14859");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python2-ecdsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-ecdsa");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"python2-ecdsa-0.13.3-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"python3-ecdsa-0.13.3-lp150.2.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python2-ecdsa / python3-ecdsa");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2474.NASL
    descriptionThis update for python-ecdsa to version 0.13.3 fixes the following issues : Security issues fixed : - CVE-2019-14853: Fixed unexpected exceptions during signature decoding (bsc#1153165). - CVE-2019-14859: Fixed a signature malleability caused by insufficient checks of DER encoding (bsc#1154217). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id130893
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130893
    titleopenSUSE Security Update : python-ecdsa (openSUSE-2019-2474)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4588.NASL
    descriptionIt was discovered that python-ecdsa, a cryptographic signature library for Python, incorrectly handled certain signatures. A remote attacker could use this issue to cause python-ecdsa to either not warn about incorrect signatures, or generate exceptions resulting in a denial-of-service.
    last seen2020-06-01
    modified2020-06-02
    plugin id132110
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132110
    titleDebian DSA-4588-1 : python-ecdsa - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1978.NASL
    descriptionIt was discovered that python-ecdsa, a cryptographic signature library for Python, did not correctly verify DER encoded signatures. Malformed signatures could lead to unexpected exceptions and in some cases did not raise any exception. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id130407
    published2019-10-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130407
    titleDebian DLA-1978-1 : python-ecdsa security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-5297458C78.NASL
    descriptionUpdate to 0.13.3 - CVE-2019-14853 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id130034
    published2019-10-18
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130034
    titleFedora 30 : python-ecdsa (2019-5297458c78)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-55E04129AC.NASL
    descriptionUpdate to 0.13.3 - CVE-2019-14853 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id130301
    published2019-10-28
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130301
    titleFedora 31 : python-ecdsa (2019-55e04129ac)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-8FCF21A816.NASL
    descriptionUpdate to 0.13.3 - CVE-2019-14853 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id130035
    published2019-10-18
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130035
    titleFedora 29 : python-ecdsa (2019-8fcf21a816)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4196-1.NASL
    descriptionIt was discovered that python-ecdsa incorrectly handled certain signatures. A remote attacker could possibly use this issue to cause python-ecdsa to generate unexpected exceptions, resulting in a denial of service. (CVE-2019-14853) It was discovered that python-ecdsa incorrectly verified DER encoding in signatures. A remote attacker could use this issue to perform certain malleability attacks. (CVE-2019-14859). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131162
    published2019-11-20
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131162
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 / 19.10 : python-ecdsa vulnerabilities (USN-4196-1)