Skip to content

Timing based private key exposure in Bouncy Castle

Moderate severity GitHub Reviewed Published Aug 13, 2021 to the GitHub Advisory Database • Updated May 30, 2023

Package

nuget BouncyCastle (NuGet)

Affected versions

< 1.8.7

Patched versions

1.8.7
maven org.bouncycastle:bc-fips (Maven)
<= 1.0.2
1.0.2.1
maven org.bouncycastle:bcprov-ext-jdk15on (Maven)
< 1.66
1.66
maven org.bouncycastle:bcprov-ext-jdk16 (Maven)
< 1.66
1.66
maven org.bouncycastle:bcprov-jdk14 (Maven)
< 1.66
1.66
maven org.bouncycastle:bcprov-jdk15 (Maven)
< 1.66
1.66
maven org.bouncycastle:bcprov-jdk15on (Maven)
< 1.66
1.66
maven org.bouncycastle:bcprov-jdk15to18 (Maven)
< 1.66
1.66
maven org.bouncycastle:bcprov-jdk16 (Maven)
< 1.66
1.66

Description

Bouncy Castle BC Java before 1.66, BC C# .NET before 1.8.7, BC-FJA before 1.0.2.1, BC before 1.66, BC-FNA before 1.0.1.1 have a timing issue within the EC math library that can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures.

References

Published by the National Vulnerability Database May 20, 2021
Reviewed May 21, 2021
Published to the GitHub Advisory Database Aug 13, 2021
Last updated May 30, 2023

Severity

Moderate
5.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2020-15522

GHSA ID

GHSA-6xx3-rg99-gc3p

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.