Bug 1192165 - (CVE-2015-6644) VUL-0: CVE-2015-6644: bouncycastle: Information disclosure in GCMBlockCipher
(CVE-2015-6644)
VUL-0: CVE-2015-6644: bouncycastle: Information disclosure in GCMBlockCipher
Status: RESOLVED INVALID
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P5 - None : Normal
: ---
Assigned To: Security Team bot
Security Team bot
https://smash.suse.de/issue/160384/
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2021-10-29 14:02 UTC by Gabriele Sonnu
Modified: 2021-10-29 14:03 UTC (History)
1 user (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Gabriele Sonnu 2021-10-29 14:02:45 UTC
An information disclosure vulnerability in Bouncy Castle could enable a local malicious application to gain access to user’s private information.

Upstream bug:

https://github.com/bcgit/bc-java/issues/177

References:

https://source.android.com/security/bulletin/2016-01-01#information_disclosure_vulnerability_in_bouncy_castle

References:
https://bugzilla.redhat.com/show_bug.cgi?id=1444015
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6644
https://access.redhat.com/errata/RHSA-2018:0480
https://access.redhat.com/errata/RHSA-2018:1448
https://access.redhat.com/errata/RHSA-2017:3190
https://access.redhat.com/errata/RHSA-2017:3189
https://access.redhat.com/errata/RHSA-2018:0478
https://access.redhat.com/errata/RHSA-2018:1451
https://access.redhat.com/errata/RHSA-2018:0479
https://access.redhat.com/errata/RHSA-2018:0577
https://access.redhat.com/errata/RHSA-2018:0576
https://access.redhat.com/errata/RHSA-2018:1447
https://access.redhat.com/errata/RHSA-2018:0481
https://access.redhat.com/errata/RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2017:2810.html
https://access.redhat.com/errata/RHSA-2018:0342
https://access.redhat.com/errata/RHSA-2017:2809.html
https://access.redhat.com/errata/RHSA-2018:2927.html
https://access.redhat.com/errata/RHSA-2017:1832.html
https://access.redhat.com/errata/RHSA-2017:2811.html
https://access.redhat.com/errata/RHSA-2018:1449
http://www.debian.org/security/2017/dsa-3829
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-6644.html
https://access.redhat.com/security/cve/CVE-2015-6644
https://rhn.redhat.com/errata/RHSA-2017-1832.html
https://access.redhat.com/errata/RHSA-2017:1832
https://rhn.redhat.com/errata/RHSA-2017-2811.html
https://rhn.redhat.com/errata/RHSA-2017-2810.html
https://rhn.redhat.com/errata/RHSA-2017-2809.html
https://rhn.redhat.com/errata/RHSA-2017-2808.html
https://access.redhat.com/errata/RHSA-2017:2808
https://access.redhat.com/errata/RHSA-2017:2810
https://access.redhat.com/errata/RHSA-2017:2811
https://access.redhat.com/errata/RHSA-2017:2809
https://access.redhat.com/errata/RHSA-2018:2927
https://rhn.redhat.com/errata/RHSA-2018-2927.html
http://www.debian.org/security/-1/dsa-3829
https://access.redhat.com/errata/RHSA-2017:2808.html
http://www.cvedetails.com/cve/CVE-2015-6644/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6644
https://usn.ubuntu.com/3727-1/
http://www.securityfocus.com/bid/79865
Comment 1 Gabriele Sonnu 2021-10-29 14:03:54 UTC
Not affecting us. Closing as INVALID.