Executive Summary

Informations
Name CVE-2016-1000346 First vendor Publication 2018-06-04
Vendor Cve Last vendor Modification 2020-10-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the Bouncy Castle JCE Provider version 1.55 and earlier the other party DH public key is not fully validated. This can cause issues as invalid keys can be used to reveal details about the other party's private key where static Diffie-Hellman is in use. As of release 1.56 the key parameters are checked on agreement calculation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000346

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-320 Key Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-07-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1418.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/bcgit/bc-java/commit/1127131c89021612c6eefa26dbe5714c194e7...
https://security.netapp.com/advisory/ntap-20181127-0004/
MISC https://www.oracle.com/security-alerts/cpuoct2020.html
MLIST https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2669
https://access.redhat.com/errata/RHSA-2018:2927
UBUNTU https://usn.ubuntu.com/3727-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:20:58
  • Multiple Updates
2021-05-04 12:47:35
  • Multiple Updates
2021-04-22 01:58:30
  • Multiple Updates
2020-10-21 05:22:44
  • Multiple Updates
2020-05-23 01:57:51
  • Multiple Updates
2020-05-23 00:48:36
  • Multiple Updates
2018-11-28 17:18:55
  • Multiple Updates
2018-10-17 17:19:36
  • Multiple Updates
2018-10-16 12:02:36
  • Multiple Updates
2018-09-12 17:19:18
  • Multiple Updates
2018-09-12 01:03:09
  • Multiple Updates
2018-08-03 09:19:07
  • Multiple Updates
2018-07-18 21:19:57
  • Multiple Updates
2018-07-09 09:19:00
  • Multiple Updates
2018-06-05 00:19:12
  • First insertion