Vulnerability CVE-2016-6298


Published: 2016-09-01   Modified: 2016-09-02

Description:
The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in jwcrypto before 0.3.2 lacks the Random Filling protection mechanism, which makes it easier for remote attackers to obtain cleartext data via a Million Message Attack (MMA).

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Jwcrypto project -> Jwcrypto 

 References:
https://github.com/latchset/jwcrypto/commit/eb5be5bd94c8cae1d7f3ba9801377084d8e5a7ba
https://github.com/latchset/jwcrypto/issues/65
https://github.com/latchset/jwcrypto/pull/66
https://github.com/latchset/jwcrypto/releases/tag/v0.3.2

Copyright 2024, cxsecurity.com

 

Back to Top