python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T17:02:07

Updated: 2024-08-04T20:31:04.140Z

Reserved: 2019-01-23T00:00:00

Link: CVE-2019-6690

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-21T16:01:09.077

Modified: 2023-11-07T03:13:14.590

Link: CVE-2019-6690

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-23T00:00:00Z

Links: CVE-2019-6690 - Bugzilla