CVE-2019-6690

CVE-2019-6690

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component.

Source: CVE-2019-6690

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다