CVE-2016-6298 (jwcrypto)

CVE-2016-6298 (jwcrypto)

The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in jwcrypto before 0.3.2 lacks the Random Filling protection mechanism, which makes it easier for remote attackers to obtain cleartext data via a Million Message Attack (MMA).

Source: CVE-2016-6298 (jwcrypto)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다