Incomplete Fix for Shell Metacharacter Injection in python-gnupg 0.3.5

Incomplete Fix for Shell Metacharacter Injection in python-gnupg 0.3.5

CVE-2014-1928 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

The shell_quote function in python-gnupg 0.3.5 does not properly escape characters, which allows context-dependent attackers to execute arbitrary code via shell metacharacters in unspecified vectors, as demonstrated using "\" (backslash) characters to form multi-command sequences, a different vulnerability than CVE-2014-1927. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7323.

Learn more about our Web Application Penetration Testing UK.