Podatność CVE-2018-1000180


Publikacja: 2018-06-05

Opis:
Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.

Typ:

CWE-327

(Use of a Broken or Risky Cryptographic Algorithm)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
5/10
2.9/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Częściowy
Brak
Brak
Affected software
Redhat -> Jboss enterprise application platform 
Redhat -> Virtualization 
Oracle -> Weblogic server 
Oracle -> Api gateway 
Oracle -> Business process management suite 
Oracle -> Business transaction management 
Oracle -> Communications application session controller 
Oracle -> Enterprise repository 
Oracle -> Managed file transfer 
Oracle -> Peoplesoft enterprise peopletools 
Oracle -> Retail convenience and fuel pos software 
Oracle -> Retail xstore point of service 
Oracle -> Soa suite 
Oracle -> Webcenter portal 
Netapp -> Oncommand workflow automation 
Debian -> Debian linux 
Bouncycastle -> Fips java api 
Bouncycastle -> Legion-of-the-bouncy-castle-java-crytography-api 

 Referencje:
http://www.securityfocus.com/bid/106567
https://access.redhat.com/errata/RHSA-2018:2423
https://access.redhat.com/errata/RHSA-2018:2424
https://access.redhat.com/errata/RHSA-2018:2425
https://access.redhat.com/errata/RHSA-2018:2428
https://access.redhat.com/errata/RHSA-2018:2643
https://access.redhat.com/errata/RHSA-2018:2669
https://access.redhat.com/errata/RHSA-2019:0877
https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad
https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839
https://security.netapp.com/advisory/ntap-20190204-0003/
https://www.bouncycastle.org/jira/browse/BJA-694
https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test
https://www.debian.org/security/2018/dsa-4233
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Copyright 2024, cxsecurity.com

 

Back to Top