First published: Mon Nov 09 2015(Updated: )
Bouncy Castle could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability using an invalid curve attack to extract private keys used in elliptic curve cryptography and obtain sensitive information.
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
openSUSE Leap | =42.1 | |
openSUSE openSUSE | =13.1 | |
openSUSE openSUSE | =13.2 | |
Bouncycastle Bouncy Castle Crypto Package | <=1.50 | |
Oracle Application Testing Suite | =12.5.0.1 | |
Oracle Application Testing Suite | =12.5.0.2 | |
Oracle Application Testing Suite | =12.5.0.3 | |
Oracle Enterprise Manager Ops Center | =12.1.4 | |
Oracle Enterprise Manager Ops Center | =12.2.2 | |
Oracle PeopleSoft Enterprise PeopleTools | =8.54 | |
Oracle PeopleSoft Enterprise PeopleTools | =8.55 | |
Oracle Virtual Desktop Infrastructure | =3.5.2 | |
debian/bouncycastle | 1.68-2 1.72-2 1.77-1 | |
IBM GDE | <=3.0.0.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2015-7940 is a vulnerability in the Bouncy Castle Java library that allows remote attackers to obtain sensitive information through an "invalid curve attack" in elliptic curve Diffie Hellman key exchanges.
CVE-2015-7940 affects versions of the Bouncy Castle library before 1.51, where a point is not validated within the elliptic curve, making it easier for attackers to obtain private keys.
CVE-2015-7940 has a severity rating of 5.3 (medium).
To fix CVE-2015-7940, update Bouncy Castle to version 1.51 or higher.
You can find more information about CVE-2015-7940 at the following references: [CVE-2015-7940 on MITRE](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7940), [Web-in-Security Blog](https://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html), [Ubuntu Security Notice USN-3727-1](https://ubuntu.com/security/notices/USN-3727-1).