CVE-2016-6298

CVSS V2 Medium 4.3 CVSS V3 Medium 5.3
Description
The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in jwcrypto before 0.3.2 lacks the Random Filling protection mechanism, which makes it easier for remote attackers to obtain cleartext data via a Million Message Attack (MMA).
Overview
  • CVE ID
  • CVE-2016-6298
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-09-01T23:59:01
  • Last Modified Date
  • 2016-11-28T20:31:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jwcrypto_project:jwcrypto:*:*:*:*:*:*:*:* 1 OR 0.3.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 10:04:05 Added to TrackCVE
2022-12-02 10:58:47 2016-09-01T23:59Z 2016-09-01T23:59:01 CVE Published Date updated
2022-12-02 10:58:47 2016-11-28T20:31:14 CVE Modified Date updated
2022-12-02 10:58:47 Modified Vulnerability Status updated