Vulnerabilities > Bouncycastle

DATE CVE VULNERABILITY TITLE RISK
2018-06-04 CVE-2016-1000346 Key Management Errors vulnerability in multiple products
In the Bouncy Castle JCE Provider version 1.55 and earlier the other party DH public key is not fully validated.
4.3
2018-06-04 CVE-2016-1000345 7PK - Time and State vulnerability in multiple products
In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack.
4.3
2018-06-04 CVE-2016-1000344 Cryptographic Issues vulnerability in Bouncycastle Legion-Of-The-Bouncy-Castle-Java-Crytography-Api
In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES implementation allowed the use of ECB mode.
5.8
2018-06-04 CVE-2016-1000343 Cryptographic Issues vulnerability in multiple products
In the Bouncy Castle JCE Provider version 1.55 and earlier the DSA key pair generator generates a weak private key if used with default values.
network
low complexity
bouncycastle debian CWE-310
7.5
2018-06-04 CVE-2016-1000342 Improper Verification of Cryptographic Signature vulnerability in multiple products
In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification.
network
low complexity
bouncycastle debian CWE-347
5.0
2018-06-04 CVE-2016-1000341 7PK - Time and State vulnerability in multiple products
In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature generation is vulnerable to timing attack.
4.3
2018-06-04 CVE-2016-1000340 Data Processing Errors vulnerability in Bouncycastle Legion-Of-The-Bouncy-Castle-Java-Crytography-Api
In the Bouncy Castle JCE Provider versions 1.51 to 1.55, a carry propagation bug was introduced in the implementation of squaring for several raw math classes have been fixed (org.bouncycastle.math.raw.Nat???).
network
low complexity
bouncycastle CWE-19
5.0
2018-06-04 CVE-2016-1000339 Cryptographic Issues vulnerability in multiple products
In the Bouncy Castle JCE Provider version 1.55 and earlier the primary engine class used for AES was AESFastEngine.
network
low complexity
bouncycastle debian CWE-310
5.0
2018-06-01 CVE-2016-1000338 Improper Verification of Cryptographic Signature vulnerability in Bouncycastle Legion-Of-The-Bouncy-Castle-Java-Crytography-Api
In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification.
network
low complexity
bouncycastle CWE-347
7.5
2018-04-16 CVE-2018-5382 Improper Validation of Integrity Check Value vulnerability in multiple products
The default BKS keystore use an HMAC that is only 16 bits long, which can allow an attacker to compromise the integrity of a BKS keystore.
local
low complexity
bouncycastle redhat CWE-354
3.6