Comment 0 for bug 1717356

Revision history for this message
Brian Morton (rokclimb15) wrote :

The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in
jwcrypto before 0.3.2 lacks the Random Filling protection mechanism, which
makes it easier for remote attackers to obtain cleartext data via a Million
Message Attack (MMA).

https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-6298.html