Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2018.0376
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2018-0376)
Resumen:The remote host is missing an update for the 'bouncycastle' package(s) announced via the MGASA-2018-0376 advisory.
Descripción:Summary:
The remote host is missing an update for the 'bouncycastle' package(s) announced via the MGASA-2018-0376 advisory.

Vulnerability Insight:
Updated bouncycastle packages fix security vulnerabilities:

Ensure full validation of ASN.1 encoding of signature on verification.
It was possible to inject extra elements in the sequence making up the
signature and still have it validate, which in some cases may have
allowed the introduction of 'invisible' data into a signed structure
(CVE-2016-1000338).

Prevent AESEngine key information leak via lookup table accesses
(CVE-2016-1000339).

Preventcarry propagation bugs in the implementation of squaring for
several raw math classes (CVE-2016-1000340).

DSA signature generation was vulnerable to timing attack. Where timings
can be closely observed for the generation of signatures may have allowed
an attacker to gain information about the signature's k value and
ultimately the private value as well (CVE-2016-1000341).

Ensure that ECDSA does fully validate ASN.1 encoding of signature on
verification. It was possible to inject extra elements in the sequence
making up the signature and still have it validate, which in some cases
may have allowed the introduction of 'invisible' data into a signed
structure (CVE-2016-1000342).

Prevent weak default settings for private DSA key pair generation
(CVE-2016-1000343).

Removed DHIES from the provider to disable the unsafe usage of ECB mode
(CVE-2016-1000344).

The DHIES/ECIES CBC mode was vulnerable to padding oracle attack. In an
environment where timings can be easily observed, it was possible with
enough observations to identify when the decryption is failing due to
padding (CVE-2016-1000345).

The other party DH public key was not fully validated. This could have
caused issues as invalid keys could be used to reveal details about the
other party's private key where static Diffie-Hellman is in use
(CVE-2016-1000346).

Remove ECIES from the provider to disable the unsafe usage of ECB mode
(CVE-2016-1000352).

BouncyCastle, when configured to use the JCE (Java Cryptography Extension)
for cryptographic functions, provided a weak Bleichenbacher oracle when
any TLS cipher suite using RSA key exchange was negotiated. An attacker
can recover the private key from a vulnerable application. This
vulnerability is referred to as 'ROBOT' (CVE-2017-13098).

It was discovered that the low-level interface to the RSA key pair
generator of Bouncy Castle (a Java implementation of cryptographic
algorithms) could perform less Miller-Rabin primality tests than expected
(CVE-2018-1000180).

Fix use of Externally-Controlled Input to Select Classes or Code
('Unsafe Reflection') (CVE-2018-1000613).

Affected Software/OS:
'bouncycastle' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1000338
https://github.com/bcgit/bc-java/commit/b0c3ce99d43d73a096268831d0d120ffc89eac7f#diff-3679f5a9d2b939d0d3ee1601a7774fb0
https://www.oracle.com/security-alerts/cpuoct2020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
RedHat Security Advisories: RHSA-2018:2669
https://access.redhat.com/errata/RHSA-2018:2669
RedHat Security Advisories: RHSA-2018:2927
https://access.redhat.com/errata/RHSA-2018:2927
https://usn.ubuntu.com/3727-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000339
https://github.com/bcgit/bc-java/commit/413b42f4d770456508585c830cfcde95f9b0e93b#diff-54656f860db94b867ba7542430cd2ef0
https://github.com/bcgit/bc-java/commit/8a73f08931450c17c749af067b6a8185abdfd2c0#diff-494fb066bed02aeb76b6c005632943f2
https://security.netapp.com/advisory/ntap-20181127-0004/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000340
https://github.com/bcgit/bc-java/commit/790642084c4e0cadd47352054f868cc8397e2c00#diff-e5934feac8203ca0104ab291a3560a31
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000341
https://github.com/bcgit/bc-java/commit/acaac81f96fec91ab45bd0412beaf9c3acd8defa#diff-e75226a9ca49217a7276b29242ec59ce
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000342
https://github.com/bcgit/bc-java/commit/843c2e60f67d71faf81d236f448ebbe56c62c647#diff-25c3c78db788365f36839b3f2d3016b9
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000343
https://github.com/bcgit/bc-java/commit/50a53068c094d6cff37659da33c9b4505becd389#diff-5578e61500abb2b87b300d3114bdfd7d
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000344
https://github.com/bcgit/bc-java/commit/9385b0ebd277724b167fe1d1456e3c112112be1f
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000345
https://github.com/bcgit/bc-java/commit/21dcb3d9744c83dcf2ff8fcee06dbca7bfa4ef35#diff-4439ce586bf9a13bfec05c0d113b8098
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000346
https://github.com/bcgit/bc-java/commit/1127131c89021612c6eefa26dbe5714c194e7495#diff-d525a20b8acaed791ae2f0f770eb5937
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000352
Common Vulnerability Exposure (CVE) ID: CVE-2017-13098
BugTraq ID: 102195
http://www.securityfocus.com/bid/102195
CERT/CC vulnerability note: VU#144389
http://www.kb.cert.org/vuls/id/144389
https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c
https://security.netapp.com/advisory/ntap-20171222-0001/
Debian Security Information: DSA-4072 (Google Search)
https://www.debian.org/security/2017/dsa-4072
https://robotattack.org/
SuSE Security Announcement: openSUSE-SU-2020:0607 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000180
BugTraq ID: 106567
http://www.securityfocus.com/bid/106567
https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad
https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839
https://security.netapp.com/advisory/ntap-20190204-0003/
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Debian Security Information: DSA-4233 (Google Search)
https://www.debian.org/security/2018/dsa-4233
https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180
https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
RedHat Security Advisories: RHSA-2018:2423
https://access.redhat.com/errata/RHSA-2018:2423
RedHat Security Advisories: RHSA-2018:2424
https://access.redhat.com/errata/RHSA-2018:2424
RedHat Security Advisories: RHSA-2018:2425
https://access.redhat.com/errata/RHSA-2018:2425
RedHat Security Advisories: RHSA-2018:2428
https://access.redhat.com/errata/RHSA-2018:2428
RedHat Security Advisories: RHSA-2018:2643
https://access.redhat.com/errata/RHSA-2018:2643
RedHat Security Advisories: RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:0877
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000613
https://github.com/bcgit/bc-java/commit/4092ede58da51af9a21e4825fbad0d9a3ef5a223#diff-2c06e2edef41db889ee14899e12bd574
https://github.com/bcgit/bc-java/commit/cd98322b171b15b3f88c5ec871175147893c31e6#diff-148a6c098af0199192d6aede960f45dc
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.