3 results (0.004 seconds)

CVSS: 5.9EPSS: 0%CPEs: 5EXPL: 0

Bouncy Castle BC Java before 1.66, BC C# .NET before 1.8.7, BC-FJA before 1.0.1.2, 1.0.2.1, and BC-FNA before 1.0.1.1 have a timing issue within the EC math library that can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures. Bouncy Castle BC Java versiones anteriores a 1.66, BC C # .NET versiones anteriores a 1.8.7, BC-FJA versiones anteriores a 1.0.1.2, 1.0.2.1 y BC-FNA versiones anteriores a 1.0.1.1, presentan un problema de sincronización dentro de la biblioteca EC math que puede exponer información sobre la clave privada cuando un atacante es capaz de observar información de sincronización para la generación de múltiples firmas ECDSA deterministas A flaw was found in bouncycastle. A timing issue within the EC math library can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures. • https://github.com/bcgit/bc-csharp/wiki/CVE-2020-15522 https://github.com/bcgit/bc-java/wiki/CVE-2020-15522 https://security.netapp.com/advisory/ntap-20210622-0007 https://www.bouncycastle.org/releasenotes.html https://access.redhat.com/security/cve/CVE-2020-15522 https://bugzilla.redhat.com/show_bug.cgi?id=1962879 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

The Bouncy Castle Java library before 1.51 does not validate a point is withing the elliptic curve, which makes it easier for remote attackers to obtain private keys via a series of crafted elliptic curve Diffie Hellman (ECDH) key exchanges, aka an "invalid curve attack." La librería Bouncy Castle Java en versiones anteriores a 1.51 no valida un punto que se encuentra dentro de la curva elíptica, lo que facilita a atacantes remotos obtener claves privadas a través de una serie de intercambios de clave de curva elíptica Diffie Hellman (ECDH) manipulados, también conocida como un 'ataque de curva no válida'. It was found that bouncycastle is vulnerable to an invalid curve attack. An attacker could extract private keys used in elliptic curve cryptography with a few thousand queries. • http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174915.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00012.html http://rhn.redhat.com/errata/RHSA-2016-2035.html http://rhn.redhat.com/errata/RHSA-2016-2036.html http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html http://www.debian.org/security/2015/dsa-3417 http://www.openwall.com/lists/oss-security/2015/10/22/7 http://www.openwall.com/lists/oss-security • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-310: Cryptographic Issues CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 10.0EPSS: 0%CPEs: 72EXPL: 0

The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to "a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes." La Legión de la API de Bouncy Castle Java Cryptography anterior a versión 1.38, como es usada en Crypto Provider Package anterior a versión 1.36, presenta un impacto desconocido y vectores de ataque remoto relacionados con "a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes". • http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580 http://www.bouncycastle.org/csharp http://www.bouncycastle.org/devmailarchive/msg08195.html http://www.bouncycastle.org/releasenotes.html http://www.osvdb.org/50358 http://www.osvdb.org/50359 http://www.osvdb.org/50360 •