Uploaded image for project: 'XWiki Commons'
  1. XWiki Commons
  2. XCOMMONS-1765

Upgrade to Bouncy Castle 1.64

    XMLWordPrintable

Details

    • Task
    • Resolution: Fixed
    • Major
    • 11.9
    • 11.8.1
    • Dependency Upgrades
    • None
    • Unknown
    • N/A

    Description

      See https://www.bouncycastle.org/releasenotes.html

      Defects Fixed
      
          OpenSSH: Fixed padding in generated Ed25519 private keys.
          Validation of headers in PemReader now looks for tailing dashes in header.
          PKIXNameConstraintValidator was throwing a NullPointerException on OtherName. This has been fixed.
          Some compatibility issues around the signature encryption algorithm field in CMS SignedData and the GOST algorithms have been addressed.
          GOST3410-2012-512 now uses the GOST3411-2012-256 as its KDF digest.
      
      Additional Features and Functionality
      
          PKCS12 key stores key stores containing only certificates can now be created without the need to provide passwords.
          BCJSSE: Initial support for AlgorithmConstraints; protocol versions and cipher suites.
          BCJSSE: Initial support for 'jdk.tls.disabledAlgorithms'; protocol versions and cipher suites.
          BCJSSE: Add SecurityManager check to access session context.
          BCJSSE: Improved SunJSSE compatibility of the NULL_SESSION.
          BCJSSE: SSLContext algorithms updated for SunJSSE compatibility (default enabled protocols).
          The digest functions Haraka-256 and Haraka-512 have been added to the provider and the light-weight API
          XMSS/XMSS^MT key management now allows for allocating subsets of the private key space using the extraKeyShard() method. Use of StateAwareSignature is now deprecated.
          Support for Java 11's NamedParameterSpec class has been added (using reflection) to the EC and EdEC KeyPairGenerator implementations.
      
      Security Advisory
      
          CVE-2019-17359: A change to the ASN.1 parser in 1.63 introduced a regression that can cause an OutOfMemoryError to occur on parsing ASN.1 data. We recommend upgrading to 1.64, particularly where an application might be parsing untrusted ASN.1 data from third parties.
      

      Attachments

        Activity

          People

            tmortagne Thomas Mortagne
            tmortagne Thomas Mortagne
            Votes:
            0 Vote for this issue
            Watchers:
            1 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: