CVE-2016-8212

An issue was discovered in EMC RSA BSAFE Crypto-J versions prior to 6.2.2. There is an Improper OCSP Validation Vulnerability. OCSP responses have two time values: thisUpdate and nextUpdate. These specify a validity period; however, both values are optional. Crypto-J treats the lack of a nextUpdate as indicating that the OCSP response is valid indefinitely instead of restricting its validity for a brief period surrounding the thisUpdate time. This vulnerability is similar to the issue described in CVE-2015-4748.
References
Link Resource
http://www.securityfocus.com/archive/1/540066/30/0/threaded Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95831 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037732 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:bsafe_crypto-j:*:*:*:*:*:*:*:*

Information

Published : 2017-02-02 23:59

Updated : 2021-12-15 07:31


NVD link : CVE-2016-8212

Mitre link : CVE-2016-8212


JSON object : View

CWE
CWE-404

Improper Resource Shutdown or Release

Advertisement

dedicated server usa

Products Affected

dell

  • bsafe_crypto-j