Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1494

Published: 13 January 2016

The verify function in the RSA package for Python (Python-RSA) before 3.3 allows attackers to spoof signatures with a small public exponent via crafted signature padding, aka a BERserk attack.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
python-rsa
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

precise Does not exist

trusty
Released (3.1.2-1ubuntu0.1)
upstream
Released (3.2.3-1.1)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(3.2.3-1.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N