Product:

Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api

(Bouncycastle)
Repositories https://github.com/bcgit/bc-java
#Vulnerabilities 19
Date Id Summary Products Score Patch Annotated
2017-12-13 CVE-2017-13098 BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT." Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api 5.9
2018-06-04 CVE-2016-1000352 In the Bouncy Castle JCE Provider version 1.55 and earlier the ECIES implementation allowed the use of ECB mode. This mode is regarded as unsafe and support for it has been removed from the provider. Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api 7.4
2018-06-04 CVE-2016-1000346 In the Bouncy Castle JCE Provider version 1.55 and earlier the other party DH public key is not fully validated. This can cause issues as invalid keys can be used to reveal details about the other party's private key where static Diffie-Hellman is in use. As of release 1.56 the key parameters are checked on agreement calculation. Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api, Debian_linux 3.7
2018-06-04 CVE-2016-1000345 In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an environment where timings can be easily observed, it is possible with enough observations to identify when the decryption is failing due to padding. Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api, Debian_linux 5.9
2018-06-04 CVE-2016-1000344 In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES implementation allowed the use of ECB mode. This mode is regarded as unsafe and support for it has been removed from the provider. Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api 7.4
2018-06-04 CVE-2016-1000342 In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure. Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api, Debian_linux 7.5
2018-06-04 CVE-2016-1000341 In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature generation is vulnerable to timing attack. Where timings can be closely observed for the generation of signatures, the lack of blinding in 1.55, or earlier, may allow an attacker to gain information about the signature's k value and ultimately the private value as well. Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api, Debian_linux 5.9
2018-06-04 CVE-2016-1000340 In the Bouncy Castle JCE Provider versions 1.51 to 1.55, a carry propagation bug was introduced in the implementation of squaring for several raw math classes have been fixed (org.bouncycastle.math.raw.Nat???). These classes are used by our custom elliptic curve implementations (org.bouncycastle.math.ec.custom.**), so there was the possibility of rare (in general usage) spurious calculations for elliptic curve scalar multiplications. Such errors would have been detected with high probability... Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api 7.5
2018-06-04 CVE-2016-1000339 In the Bouncy Castle JCE Provider version 1.55 and earlier the primary engine class used for AES was AESFastEngine. Due to the highly table driven approach used in the algorithm it turns out that if the data channel on the CPU can be monitored the lookup table accesses are sufficient to leak information on the AES key being used. There was also a leak in AESEngine although it was substantially less. AESEngine has been modified to remove any signs of leakage (testing carried out on Intel... Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api, Debian_linux 5.3
2013-02-08 CVE-2013-1624 The TLS implementation in the Bouncy Castle Java library before 1.48 and C# library before 1.8 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169. Legion\-Of\-The\-Bouncy\-Castle\-C\#\-Cryptography\-Api, Legion\-Of\-The\-Bouncy\-Castle\-Java\-Crytography\-Api N/A