[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1494Date: (C)2016-02-11   (M)2023-12-22


The verify function in the RSA package for Python (Python-RSA) before 3.3 allows attackers to spoof signatures with a small public exponent via crafted signature padding, aka a BERserk attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-79829
FEDORA-2016-70edfbbcef
FEDORA-2016-c845706426
http://www.openwall.com/lists/oss-security/2016/01/05/3
http://www.openwall.com/lists/oss-security/2016/01/05/1
https://bitbucket.org/sybren/python-rsa/pull-requests/14/security-fix-bb06-attack-in-verify-by/diff
https://blog.filippo.io/bleichenbacher-06-signature-forgery-in-python-rsa/
openSUSE-SU-2016:0108

CPE    3
cpe:/o:opensuse:opensuse:13.1
cpe:/o:fedoraproject:fedora:22
cpe:/o:fedoraproject:fedora:23
CWE    1
CWE-20
OVAL    3
oval:org.secpod.oval:def:1600356
oval:org.secpod.oval:def:110070
oval:org.secpod.oval:def:110074

© SecPod Technologies