A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-02T14:15:58

Updated: 2024-08-05T00:26:39.127Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14859

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T15:15:11.960

Modified: 2021-08-04T17:15:13.067

Link: CVE-2019-14859

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-25T00:00:00Z

Links: CVE-2019-14859 - Bugzilla