Lucene search

K
cve[email protected]CVE-2013-1624
HistoryFeb 08, 2013 - 7:55 p.m.

CVE-2013-1624

2013-02-0819:55:01
CWE-310
web.nvd.nist.gov
56
tls implementation
bouncy castle
java
c#
library
timing side-channel attacks
remote attackers
distinguishing attacks
plaintext-recovery attacks
cbc padding
statistical analysis
timing data
crafted packets
nvd
cve-2013-1624

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

6.7 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%

The TLS implementation in the Bouncy Castle Java library before 1.48 and C# library before 1.8 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.

Affected configurations

NVD
Node
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.01
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.02
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.03
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.04
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.05
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.06
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.07
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.08
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.09
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.10
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.11
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.12
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.13
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.14
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.15
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.16
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.17
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.18
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.19
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.20
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.21
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.22
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.23
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.24
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.25
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.26
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.27
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.28
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.29
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.30
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.31
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.32
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.33
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.34
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.35
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.36
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.37
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.38
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.39
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.40
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.41
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.42
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.43
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.44
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.45
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.46
OR
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.47
Node
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch0.0
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.0
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.1
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.2
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.3
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.4
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.5
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.6.1
OR
bouncycastlelegion-of-the-bouncy-castle-c\#-cryptography-apiMatch1.7

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

6.7 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%