Lucene search

K
cvelistDellCVELIST:CVE-2016-8212
HistoryFeb 03, 2017 - 7:24 a.m.

CVE-2016-8212

2017-02-0307:24:00
dell
www.cve.org
7

AI Score

4.8

Confidence

High

EPSS

0.029

Percentile

90.8%

An issue was discovered in EMC RSA BSAFE Crypto-J versions prior to 6.2.2. There is an Improper OCSP Validation Vulnerability. OCSP responses have two time values: thisUpdate and nextUpdate. These specify a validity period; however, both values are optional. Crypto-J treats the lack of a nextUpdate as indicating that the OCSP response is valid indefinitely instead of restricting its validity for a brief period surrounding the thisUpdate time. This vulnerability is similar to the issue described in CVE-2015-4748.

CNA Affected

[
  {
    "product": "RSA BSAFE Crypto-J RSA BSAFE Crypto-J versions prior to 6.2.2",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "RSA BSAFE Crypto-J RSA BSAFE Crypto-J versions prior to 6.2.2"
      }
    ]
  }
]