Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-1624

Published: 8 February 2013

The TLS implementation in the Bouncy Castle Java library before 1.48 and C# library before 1.8 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.

Notes

AuthorNote
mdeslaur
list of commits may be incomplete
seth-arnold
I read all diffs in crypto/tls/ directory since Lucky 13 patches,
the two listed here were the only ones that looked related to this problem,
the other updates were mostly for style fixes.
mdeslaur
no reverse depends in main in precise+

Priority

Low

Status

Package Release Status
bouncycastle
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Not vulnerable
(1.48+dfsg-2)
trusty Does not exist
(trusty was not-affected [1.48+dfsg-2])
upstream Pending
(1.48)
utopic Not vulnerable
(1.48+dfsg-2)
vivid Not vulnerable
(1.48+dfsg-2)
wily Not vulnerable
(1.48+dfsg-2)
xenial Not vulnerable
(1.48+dfsg-2)
yakkety Not vulnerable
(1.48+dfsg-2)
zesty Not vulnerable
(1.48+dfsg-2)
Patches:
upstream: http://www.bouncycastle.org/viewcvs/viewcvs.cgi/java/crypto/src/org/bouncycastle/crypto/tls/TlsBlockCipher.java?r1=1.13&r2=1.14
upstream: http://www.bouncycastle.org/viewcvs/viewcvs.cgi/java/crypto/src/org/bouncycastle/crypto/tls/TlsMac.java?r1=1.10&r2=1.11
upstream: http://www.bouncycastle.org/viewcvs/viewcvs.cgi/java/crypto/src/org/bouncycastle/util/Arrays.java?r1=1.18&r2=1.19&