Upstream information

CVE-2019-14859 at MITRE

Description

A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.4
Vector AV:N/AC:L/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.1 6.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High None
Availability Impact None Low
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1154217 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/k8s-sidecar:0.1.75
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.57
Container ses/6/rook/ceph:1.1.1.0.1.5.57
Container ses/7/ceph/ceph:15.2.3.579.3.383
Container ses/7/cephcsi/cephcsi:2.0.0.0.1.1200
Container ses/7/rook/ceph:sle15.2.octopus
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2-HVM
  • python3-ecdsa >= 0.13.3-3.3.1
HPE Helion OpenStack 8
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
HPE-Helion-OpenStack-8-2019-3024
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
  • python3-ecdsa >= 0.13.3-5.10.1
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
  • python-ecdsa >= 0.13.3-5.10.1
  • python3-ecdsa >= 0.13.3-5.10.1
SUSE CaaS Platform 3.0
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-CAASP-3.0-2019-3024
SUSE Enterprise Storage 4
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-Storage-4-2019-3024
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • python3-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-2891
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • python3-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA python-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA python3-ecdsa-0.13.3-3.7.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • python3-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA python-ecdsa-0.13.3-3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA python3-ecdsa-0.13.3-3.3.1
SUSE-SLE-Module-Basesystem-15-SP2-2020-1877
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • python3-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA python-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA python3-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • python3-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA python-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA python3-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • python-ecdsa >= 0.13.3-5.10.1
  • python3-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2019-3024
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Public Cloud 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • python3-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-2019-2891
SUSE Linux Enterprise Module for Package Hub 15 SP1
  • python2-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-1877
SUSE Linux Enterprise Module for Package Hub 15 SP2
  • python2-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP2 GA python-ecdsa-0.13.3-3.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1877
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • python2-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP3 GA python-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise Module for Package Hub 15 SP4
  • python2-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP4 GA python-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • python2-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA python-ecdsa-0.13.3-3.7.1
SUSE Linux Enterprise Module for Package Hub 15
  • python2-ecdsa >= 0.13.3-3.3.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2891
SUSE Manager Server 3.2
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-SUSE-Manager-Server-3.2-2019-3024
SUSE OpenStack Cloud 7
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-3024
SUSE OpenStack Cloud 8
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-3024
SUSE OpenStack Cloud 9
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-OpenStack-Cloud-9-2019-3024
SUSE OpenStack Cloud Crowbar 8
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-3024
SUSE OpenStack Cloud Crowbar 9
  • python-ecdsa >= 0.13.3-5.10.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2019-3024
openSUSE Leap 15.0
  • python2-ecdsa >= 0.13.3-lp150.2.3.1
  • python3-ecdsa >= 0.13.3-lp150.2.3.1
Patchnames:
openSUSE-2019-2472
openSUSE Leap 15.1
  • python2-ecdsa >= 0.13.3-lp151.3.3.1
  • python3-ecdsa >= 0.13.3-lp151.3.3.1
Patchnames:
openSUSE-2019-2474
openSUSE Tumbleweed
  • python36-ecdsa >= 0.16.1-1.5
  • python38-ecdsa >= 0.16.1-1.5
  • python39-ecdsa >= 0.16.1-1.5
Patchnames:
openSUSE Tumbleweed GA python36-ecdsa-0.16.1-1.5


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 python-ecdsa Released
SUSE Linux Enterprise Desktop 15 SP5 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 12 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 SP5 python-ecdsa Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 python-ecdsa Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 python-ecdsa Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 python-ecdsa Released
SUSE Linux Enterprise Module for Public Cloud 12 python-ecdsa Released
SUSE Linux Enterprise Real Time 15 SP3 python-ecdsa Affected
SUSE Linux Enterprise Server 12 SP5 python-ecdsa Released
SUSE Linux Enterprise Server 15 SP5 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 python-ecdsa Released
SUSE Manager Proxy 4.3 python-ecdsa Released
SUSE Manager Retail Branch Server 4.3 python-ecdsa Released
SUSE Manager Server 4.3 python-ecdsa Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 SP1 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 SP2 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 python-ecdsa Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS python-ecdsa Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 python-ecdsa Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 python-ecdsa Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 python-ecdsa Released
SUSE Linux Enterprise Server 15 SP2 python-ecdsa Released
SUSE Linux Enterprise Server 15 SP2-LTSS python-ecdsa Affected
SUSE Linux Enterprise Server 15 SP3 python-ecdsa Released
SUSE Linux Enterprise Server 15 SP3-LTSS python-ecdsa Affected
SUSE Linux Enterprise Server 15 SP4 python-ecdsa Released
SUSE Linux Enterprise Server 15 SP4-LTSS python-ecdsa Affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 15 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 python-ecdsa Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-ecdsa Released
HPE Helion OpenStack Cloud 8 python-ecdsa Already fixed
SUSE CaaS Platform 3.0 python-ecdsa Released
SUSE CaaS Platform 4.0 python-ecdsa Released
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 python-ecdsa Not affected
SUSE Container as a Service Platform 1.0 python-ecdsa Unsupported
SUSE Container as a Service Platform 2.0 python-ecdsa Unsupported
SUSE Enterprise Storage 1.0 python-ecdsa Not affected
SUSE Enterprise Storage 2 python-ecdsa Not affected
SUSE Enterprise Storage 2.1 python-ecdsa Unsupported
SUSE Enterprise Storage 3 python-ecdsa Unsupported
SUSE Enterprise Storage 4 python-ecdsa Released
SUSE Enterprise Storage 6 python-ecdsa Released
SUSE Enterprise Storage 7 python-ecdsa Released
SUSE Linux Enterprise Desktop 15 SP1 python-ecdsa Released
SUSE Linux Enterprise Desktop 15 SP2 python-ecdsa Released
SUSE Linux Enterprise Desktop 15 SP3 python-ecdsa Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 python-ecdsa Released
SUSE Linux Enterprise Module for Package Hub 15 python-ecdsa Released
SUSE Linux Enterprise Module for Package Hub 15 SP1 python-ecdsa Released
SUSE Linux Enterprise Module for Package Hub 15 SP2 python-ecdsa Released
SUSE Linux Enterprise Module for Package Hub 15 SP3 python-ecdsa Released
SUSE Linux Enterprise Module for Public Cloud 15 python-ecdsa Released
SUSE Linux Enterprise Module for Public Cloud 15 SP1 python-ecdsa Released
SUSE Linux Enterprise Module for Public Cloud 15 SP2 python-ecdsa Released
SUSE Linux Enterprise Real Time 15 SP2 python-ecdsa Affected
SUSE Linux Enterprise Real Time 15 SP4 python-ecdsa Affected
SUSE Linux Enterprise Server 12 python-ecdsa Released
SUSE Linux Enterprise Server 12 SP3 python-ecdsa Released
SUSE Linux Enterprise Server 12 SP4 python-ecdsa Released
SUSE Linux Enterprise Server 15 python-ecdsa Released
SUSE Linux Enterprise Server 15 SP1 python-ecdsa Released
SUSE Linux Enterprise Server 15 SP1-BCL python-ecdsa Affected
SUSE Linux Enterprise Server 15 SP1-LTSS python-ecdsa Released
SUSE Linux Enterprise Server 15 SP2-BCL python-ecdsa Affected
SUSE Linux Enterprise Server 15 SP3-BCL python-ecdsa Affected
SUSE Linux Enterprise Server for SAP Applications 12 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python-ecdsa Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 python-ecdsa Released
SUSE Manager Proxy 4.0 python-ecdsa Released
SUSE Manager Proxy 4.1 python-ecdsa Released
SUSE Manager Proxy 4.2 python-ecdsa Released
SUSE Manager Retail Branch Server 4.0 python-ecdsa Released
SUSE Manager Retail Branch Server 4.1 python-ecdsa Released
SUSE Manager Retail Branch Server 4.2 python-ecdsa Released
SUSE Manager Server 3.2 python-ecdsa Released
SUSE Manager Server 4.0 python-ecdsa Released
SUSE Manager Server 4.1 python-ecdsa Released
SUSE Manager Server 4.2 python-ecdsa Released
SUSE OpenStack Cloud 6 python-ecdsa Unsupported
SUSE OpenStack Cloud 6-LTSS python-ecdsa Unsupported
SUSE OpenStack Cloud 7 python-ecdsa Released
SUSE OpenStack Cloud 8 python-ecdsa Released
SUSE OpenStack Cloud 9 python-ecdsa Released
SUSE OpenStack Cloud Crowbar 8 python-ecdsa Released
SUSE OpenStack Cloud Crowbar 9 python-ecdsa Released


SUSE Timeline for this CVE

CVE page created: Fri Oct 11 16:04:14 2019
CVE page last modified: Mon Mar 18 20:28:03 2024