Executive Summary

Informations
Name CVE-2016-1000345 First vendor Publication 2018-06-04
Vendor Cve Last vendor Modification 2020-10-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an environment where timings can be easily observed, it is possible with enough observations to identify when the decryption is failing due to padding.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000345

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-361 Time and State

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-07-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1418.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/bcgit/bc-java/commit/21dcb3d9744c83dcf2ff8fcee06dbca7bfa4e...
https://security.netapp.com/advisory/ntap-20181127-0004/
MISC https://www.oracle.com/security-alerts/cpuoct2020.html
MLIST https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2669
https://access.redhat.com/errata/RHSA-2018:2927
UBUNTU https://usn.ubuntu.com/3727-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:20:58
  • Multiple Updates
2021-05-04 12:47:35
  • Multiple Updates
2021-04-22 01:58:30
  • Multiple Updates
2020-10-21 05:22:43
  • Multiple Updates
2020-05-23 01:57:51
  • Multiple Updates
2020-05-23 00:48:36
  • Multiple Updates
2018-11-28 17:18:55
  • Multiple Updates
2018-10-17 17:19:36
  • Multiple Updates
2018-10-16 12:02:36
  • Multiple Updates
2018-09-12 17:19:18
  • Multiple Updates
2018-09-12 01:03:09
  • Multiple Updates
2018-08-03 09:19:07
  • Multiple Updates
2018-07-18 21:19:57
  • Multiple Updates
2018-07-09 09:19:00
  • Multiple Updates
2018-06-05 00:19:12
  • First insertion