Page 4 of 17 results (0.004 seconds)

CVSS: 5.1EPSS: 0%CPEs: 56EXPL: 0

The TLS implementation in the Bouncy Castle Java library before 1.48 and C# library before 1.8 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169. La implementación de TLS en la biblioteca Java de Bouncy Castle antes v1.48 y biblioteca C# antes de v1.8 no tiene debidamente en cuenta los ataques de tiempo al canal lateral en la operación de comprobación de incumplimiento MAC durante el proceso de relleno del CBC malformado, lo que permite a atacantes remotos realizar ataques distintivos y de texto plano, ataques de recuperación a través de análisis estadísticode tiempo de los paquetes hechos a mano, una cuestión relacionada con CVE-2013-0169. It was discovered that bouncycastle leaked timing information when decrypting TLS/SSL protocol encrypted records when CBC-mode cipher suites were used. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a TLS/SSL server as a padding oracle. • http://openwall.com/lists/oss-security/2013/02/05/24 http://rhn.redhat.com/errata/RHSA-2014-0371.html http://rhn.redhat.com/errata/RHSA-2014-0372.html http://secunia.com/advisories/57716 http://secunia.com/advisories/57719 http://www.isg.rhul.ac.uk/tls/TLStiming.pdf https://access.redhat.com/security/cve/CVE-2013-1624 https://bugzilla.redhat.com/show_bug.cgi?id=908428 • CWE-310: Cryptographic Issues CWE-385: Covert Timing Channel •

CVSS: 10.0EPSS: 0%CPEs: 72EXPL: 0

The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to "a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes." La Legión de la API de Bouncy Castle Java Cryptography anterior a versión 1.38, como es usada en Crypto Provider Package anterior a versión 1.36, presenta un impacto desconocido y vectores de ataque remoto relacionados con "a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes". • http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580 http://www.bouncycastle.org/csharp http://www.bouncycastle.org/devmailarchive/msg08195.html http://www.bouncycastle.org/releasenotes.html http://www.osvdb.org/50358 http://www.osvdb.org/50359 http://www.osvdb.org/50360 •