GHSA-fjqm-246c-mwqg

Suggest an improvement
Source
https://github.com/advisories/GHSA-fjqm-246c-mwqg
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2018/10/GHSA-fjqm-246c-mwqg/GHSA-fjqm-246c-mwqg.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-fjqm-246c-mwqg
Aliases
Published
2018-10-17T16:27:28Z
Modified
2024-02-16T08:05:27.181157Z
Severity
  • 3.7 (Low) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
In Bouncy Castle JCE Provider the other party DH public key is not fully validated
Details

In the Bouncy Castle JCE Provider version 1.55 and earlier the other party DH public key is not fully validated. This can cause issues as invalid keys can be used to reveal details about the other party's private key where static Diffie-Hellman is in use. As of release 1.56 the key parameters are checked on agreement calculation.

References

Affected packages

Maven / org.bouncycastle:bcprov-jdk14

Package

Name
org.bouncycastle:bcprov-jdk14
View open source insights on deps.dev
Purl
pkg:maven/org.bouncycastle/bcprov-jdk14

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.56

Affected versions

1.*

1.38
1.43
1.44
1.45
1.46
1.47
1.48
1.49
1.50
1.51
1.53
1.54
1.55

Maven / org.bouncycastle:bcprov-jdk15

Package

Name
org.bouncycastle:bcprov-jdk15
View open source insights on deps.dev
Purl
pkg:maven/org.bouncycastle/bcprov-jdk15

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.56

Affected versions

1.*

1.32
1.38
1.40
1.43
1.44
1.45
1.46