Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-6690
HistoryMar 21, 2019 - 12:00 a.m.

CVE-2019-6690

2019-03-2100:00:00
ubuntu.com
ubuntu.com
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.013 Low

EPSS

Percentile

85.7%

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to
decrypt other ciphertext than intended. To perform the attack, the
passphrase to gnupg must be controlled by the adversary and the ciphertext
should be trusted. Related to a “CWE-20: Improper Input Validation” issue
affecting the affect functionality component.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchpython-gnupg< 0.4.1-1ubuntu1.18.04.1UNKNOWN
ubuntu18.10noarchpython-gnupg< 0.4.1-1ubuntu1.18.10.1UNKNOWN
ubuntu19.04noarchpython-gnupg< 0.4.3-1ubuntu1.19.04.1UNKNOWN
ubuntu20.04noarchpython-gnupg< anyUNKNOWN
ubuntu22.04noarchpython-gnupg< anyUNKNOWN
ubuntu14.04noarchpython-gnupg< 0.3.6-1ubuntu0.1~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchpython-gnupg< 0.3.8-2ubuntu0.1~esm1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.013 Low

EPSS

Percentile

85.7%