Bouncy Castle Vulnerabilità

Sequenza temporale

Genere

Prodotto

Bouncy Castle JCE Provider12
Bouncy Castle BKS-V12
Bouncy Castle Legion of the Bouncy Castle2
Bouncy Castle BC2
Bouncy Castle BC-FJA2

Contromisure

Official Fix18
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

Sfruttabilità

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined18

Accesso al vettore

Not Defined0
Physical0
Local0
Adjacent2
Network16

Autenticazione

Not Defined0
High0
Low2
None16

Interazione dell'utente

Not Defined0
Required0
None18

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤66
≤72
≤88
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤54
≤64
≤78
≤82
≤90
≤100

VulDB

≤10
≤20
≤30
≤42
≤50
≤610
≤70
≤86
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤66
≤70
≤88
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k0
<2k18
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k18
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

🔴 CTI Attività

Affected Products (10): BC (1), BC-FJA (3), BC-FNA (1), BC C# (1), BC Java (1), BKS-V1 (1), Crypto (1), JCE Provider (10), Java Library (1), Legion of the Bouncy Castle (1)

Data di pubblicazioneBaseTempVulnerabilitàProdSfrConEPSSCTICVE
21/11/20225.04.9Bouncy Castle BC-FJA FIPS Java API denial of serviceSconosciutoNot DefinedOfficial Fix0.000450.07CVE-2022-45146
21/05/20212.62.5Bouncy Castle BC Java/BC C#/BC-FJA/BC-FNA EC Math Library rivelazione di un 'informazioneProgramming Language SoftwareNot DefinedOfficial Fix0.001280.02CVE-2020-15522
18/12/20205.55.5Bouncy Castle Legion of the Bouncy Castle Utility Method OpenBSDBCrypt.checkPassword escalazione di privilegiSconosciutoNot DefinedOfficial Fix0.005530.00CVE-2020-28052
08/10/20196.46.4Bouncy Castle Crypto ASN.1 Parser denial of serviceSconosciutoNot DefinedNot Defined0.005910.02CVE-2019-17359
05/06/20187.46.9Bouncy Castle BC/BC-FJA RSA Key Pair Generator crittografia deboleSconosciutoNot DefinedOfficial Fix0.005370.00CVE-2018-1000180
04/06/20186.56.1Bouncy Castle JCE Provider ECIES crittografia deboleSconosciutoNot DefinedOfficial Fix0.001880.02CVE-2016-1000352
04/06/20184.74.3Bouncy Castle JCE Provider DH Public Key Remote Code ExecutionSconosciutoNot DefinedOfficial Fix0.003270.02CVE-2016-1000346
04/06/20185.75.4Bouncy Castle JCE Provider DHIES/ECIES escalazione di privilegiSconosciutoNot DefinedOfficial Fix0.003810.00CVE-2016-1000345
04/06/20186.56.1Bouncy Castle JCE Provider DHIES crittografia deboleSconosciutoNot DefinedOfficial Fix0.001880.04CVE-2016-1000344
04/06/20187.46.9Bouncy Castle JCE Provider DSA Key Generator crittografia deboleSconosciutoNot DefinedOfficial Fix0.005430.00CVE-2016-1000343

7 non vengono visualizzate più voci

Do you know our Splunk app?

Download it now for free!