Vulnerability CVE-2019-17359


Published: 2019-10-08

Description:
The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in 1.64.

Type:

CWE-770

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Bouncycastle -> Legion-of-the-bouncy-castle-java-crytography-api 

 References:
https://www.bouncycastle.org/latest_releases.html
https://www.bouncycastle.org/releasenotes.html

Copyright 2024, cxsecurity.com

 

Back to Top