CVE Vulnerabilities

CVE-2019-14855

Inadequate Encryption Strength

Published: Mar 20, 2020 | Modified: Nov 08, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
5.3 LOW
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
Ubuntu
LOW

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

Weakness

The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.

Affected Software

Name Vendor Start Version End Version
Gnupg Gnupg * 2.2.18 (excluding)
Gnupg Ubuntu precise/esm *
Gnupg Ubuntu trusty *
Gnupg Ubuntu trusty/esm *
Gnupg Ubuntu xenial *
Gnupg1 Ubuntu bionic *
Gnupg1 Ubuntu disco *
Gnupg1 Ubuntu eoan *
Gnupg1 Ubuntu groovy *
Gnupg1 Ubuntu hirsute *
Gnupg1 Ubuntu impish *
Gnupg1 Ubuntu kinetic *
Gnupg1 Ubuntu lunar *
Gnupg1 Ubuntu mantic *
Gnupg1 Ubuntu trusty *
Gnupg2 Ubuntu bionic *
Gnupg2 Ubuntu disco *
Gnupg2 Ubuntu eoan *
Gnupg2 Ubuntu esm-infra/xenial *
Gnupg2 Ubuntu trusty *
Gnupg2 Ubuntu upstream *
Gnupg2 Ubuntu xenial *

Potential Mitigations

References