RSS   Podatności dla 'Jwcrypto'   RSS

2016-09-01
 
CVE-2016-6298

 

 
The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in jwcrypto before 0.3.2 lacks the Random Filling protection mechanism, which makes it easier for remote attackers to obtain cleartext data via a Million Message Attack (MMA).

 


Copyright 2024, cxsecurity.com

 

Back to Top