Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6298

Published: 1 September 2016

The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in jwcrypto before 0.3.2 lacks the Random Filling protection mechanism, which makes it easier for remote attackers to obtain cleartext data via a Million Message Attack (MMA).

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
python-jwcrypto
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(0.4.2-1)
cosmic Not vulnerable
(0.4.2-1)
disco Not vulnerable
(0.4.2-1)
eoan Not vulnerable
(0.4.2-1)
focal Not vulnerable
(0.4.2-1)
groovy Not vulnerable
(0.4.2-1)
hirsute Not vulnerable
(0.4.2-1)
impish Not vulnerable
(0.4.2-1)
jammy Not vulnerable
(0.4.2-1)
kinetic Not vulnerable
(0.4.2-1)
lunar Not vulnerable
(0.4.2-1)
mantic Not vulnerable
(0.4.2-1)
precise Does not exist

trusty Does not exist

upstream
Released (0.3.2-1)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N