Vulnerability Details : CVE-2019-14855
Potential exploit
A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.
Products affected by CVE-2019-14855
- cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-14855
0.35%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 55 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-14855
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.6
|
3.6
|
Red Hat, Inc. | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-14855
-
The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-14855
-
https://rwc.iacr.org/2020/slides/Leurent.pdf
Exploit;Third Party Advisory
-
https://dev.gnupg.org/T4755
⚓ T4755 WoT forgeries using SHA-1Vendor Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
1770900 – (CVE-2019-14855) CVE-2019-14855 gnupg2: OpenPGP Key Certification Forgeries with SHA-1Issue Tracking;Third Party Advisory
-
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
[Announce] GnuPG 2.2.18 releasedMailing List;Release Notes;Vendor Advisory
-
https://usn.ubuntu.com/4516-1/
USN-4516-1: GnuPG vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
Jump to