Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-7940

Disclosure Date: November 09, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The Bouncy Castle Java library before 1.51 does not validate a point is withing the elliptic curve, which makes it easier for remote attackers to obtain private keys via a series of crafted elliptic curve Diffie Hellman (ECDH) key exchanges, aka an “invalid curve attack.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • bouncycastle,
  • opensuse,
  • oracle

Products

  • application testing suite 12.5.0.1,
  • application testing suite 12.5.0.2,
  • application testing suite 12.5.0.3,
  • bouncy castle crypto package,
  • enterprise manager ops center 12.1.4,
  • enterprise manager ops center 12.2.2,
  • leap 42.1,
  • opensuse 13.1,
  • opensuse 13.2,
  • peoplesoft enterprise peopletools 8.54,
  • peoplesoft enterprise peopletools 8.55,
  • virtual desktop infrastructure 3.5.2

References

Additional Info

Technical Analysis