2017-10-16 12:31:07 -04:00
{
2020-04-16 19:01:56 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2015-7940" ,
"STATE" : "PUBLIC"
2019-03-18 04:06:31 +00:00
} ,
2020-04-16 19:01:56 +00:00
"affects" : {
"vendor" : {
"vendor_data" : [
2019-03-18 04:06:31 +00:00
{
2020-04-16 19:01:56 +00:00
"product" : {
"product_data" : [
2019-03-18 04:06:31 +00:00
{
2020-04-16 19:01:56 +00:00
"product_name" : "n/a" ,
"version" : {
"version_data" : [
2019-03-18 04:06:31 +00:00
{
2020-04-16 19:01:56 +00:00
"version_value" : "n/a"
2019-03-18 04:06:31 +00:00
}
]
}
}
]
} ,
2020-04-16 19:01:56 +00:00
"vendor_name" : "n/a"
2019-03-18 04:06:31 +00:00
}
2019-01-16 14:04:51 -05:00
]
2019-03-18 04:06:31 +00:00
}
} ,
2020-04-16 19:01:56 +00:00
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "The Bouncy Castle Java library before 1.51 does not validate a point is withing the elliptic curve, which makes it easier for remote attackers to obtain private keys via a series of crafted elliptic curve Diffie Hellman (ECDH) key exchanges, aka an \"invalid curve attack.\""
2019-03-18 04:06:31 +00:00
}
]
} ,
2020-04-16 19:01:56 +00:00
"problemtype" : {
"problemtype_data" : [
2019-03-18 04:06:31 +00:00
{
2020-04-16 19:01:56 +00:00
"description" : [
2019-03-18 04:06:31 +00:00
{
2020-04-16 19:01:56 +00:00
"lang" : "eng" ,
"value" : "n/a"
2019-03-18 04:06:31 +00:00
}
]
}
]
} ,
2020-04-16 19:01:56 +00:00
"references" : {
"reference_data" : [
2019-03-18 04:06:31 +00:00
{
2020-04-16 19:01:56 +00:00
"name" : "RHSA-2016:2035" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" ,
"refsource" : "CONFIRM" ,
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "79091" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/79091"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "openSUSE-SU-2015:1911" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00012.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "FEDORA-2015-7d95466eda" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174915.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "RHSA-2016:2036" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2036.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "USN-3727-1" ,
"refsource" : "UBUNTU" ,
"url" : "https://usn.ubuntu.com/3727-1/"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "[oss-security] 20151022 Re: CVE Request: invalid curve attack on bouncycastle" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2015/10/22/9"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "1037036" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1037036"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "[oss-security] 20151022 CVE Request: invalid curve attack on bouncycastle" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2015/10/22/7"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "DSA-3417" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2015/dsa-3417"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html" ,
"refsource" : "MISC" ,
"url" : "http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "1037046" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1037046"
2019-03-18 04:06:31 +00:00
} ,
{
2020-04-16 19:01:56 +00:00
"name" : "1037053" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id/1037053"
2020-04-14 14:04:09 -07:00
} ,
{
2020-04-16 19:01:56 +00:00
"url" : "https://www.oracle.com/security-alerts/cpuapr2020.html" ,
"refsource" : "MISC" ,
"name" : "https://www.oracle.com/security-alerts/cpuapr2020.html"
2019-03-18 04:06:31 +00:00
}
]
}
}