An issue was discovered in EMC RSA BSAFE Crypto-J versions prior to 6.2.2. There is an Improper OCSP Validation Vulnerability. OCSP responses have two time values: thisUpdate and nextUpdate. These specify a validity period; however, both values are optional. Crypto-J treats the lack of a nextUpdate as indicating that the OCSP response is valid indefinitely instead of restricting its validity for a brief period surrounding the thisUpdate time. This vulnerability is similar to the issue described in CVE-2015-4748.
References
Link Resource
http://www.securityfocus.com/archive/1/540066/30/0/threaded Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95831 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037732 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2017-02-03T07:24:00

Updated: 2017-07-24T12:57:01

Reserved: 2016-09-13T00:00:00


Link: CVE-2016-8212

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-03T07:59:00.357

Modified: 2021-12-15T15:31:07.140


Link: CVE-2016-8212

JSON object: View

cve-icon Redhat Information

No data.

CWE