You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Spotted this during a routine penetration testing exercise
This class: com/pubnub/api/vendor/Crypto.java
Potential Issues
Configuration is vulnerable to padding oracle attacks : Encryption mode CBC with PKCS5/PKCS7 padding
MD5 is also a weak hash known to have hash collisions.
The following algorithms are recommended:
Confidentiality algorithms: AES-GCM-256 or ChaCha20-Poly1305
Integrity algorithms: SHA-256, SHA-384, SHA-512, Blake2, the SHA-3 family
Digital signature algorithms: RSA (3072 bits and higher), ECDSA with NIST P-384
Key establishment algorithms: RSA (3072 bits and higher), DH (3072 bits or higher), ECDH with NIST P-384
The text was updated successfully, but these errors were encountered:
amsmokefree
changed the title
Potential Crypto.java Security vulnerability
Flagged Crypto.java Security vulnerability
Feb 21, 2023
thank you for those informations. We don't have "oracle" since this is End-to-End encryption. As it comes to MD5 this method is not used. We are going to remove it in next release though to avoid confusion.
Spotted this during a routine penetration testing exercise
This class:
com/pubnub/api/vendor/Crypto.java
Potential Issues
The following algorithms are recommended:
Confidentiality algorithms: AES-GCM-256 or ChaCha20-Poly1305
Integrity algorithms: SHA-256, SHA-384, SHA-512, Blake2, the SHA-3 family
Digital signature algorithms: RSA (3072 bits and higher), ECDSA with NIST P-384
Key establishment algorithms: RSA (3072 bits and higher), DH (3072 bits or higher), ECDH with NIST P-384
The text was updated successfully, but these errors were encountered: