CVE-2016-1494

The verify function in the RSA package for Python (Python-RSA) before 3.3 allows attackers to spoof signatures with a small public exponent via crafted signature padding, aka a BERserk attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:python:rsa:*:*:*:*:*:python:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-13 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1494

Mitre link : CVE-2016-1494

CVE.ORG link : CVE-2016-1494


JSON object : View

Products Affected

python

  • rsa

opensuse

  • leap
  • opensuse

fedoraproject

  • fedora
CWE
CWE-20

Improper Input Validation