Vulnerabilities > CVE-2018-1000613 - Unsafe Reflection vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
bouncycastle
netapp
opensuse
oracle
CWE-470
critical
nessus

Summary

Legion of the Bouncy Castle Legion of the Bouncy Castle Java Cryptography APIs 1.58 up to but not including 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in Deserializing an XMSS/XMSS^MT private key can result in the execution of unexpected code. This attack appear to be exploitable via A handcrafted private key can include references to unexpected classes which will be picked up from the class path for the executing application. This vulnerability appears to have been fixed in 1.60 and later.

Vulnerable Configurations

Part Description Count
Application
Bouncycastle
2
Application
Netapp
1
Application
Oracle
48
OS
Opensuse
1

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_FE93803C883F11E89F0C001B216D295B.NASL
    descriptionThe Legion of the Bouncy Castle reports : Release 1.60 is now available for download. CVE-2018-1000180: issue around primality tests for RSA key pair generation if done using only the low-level API. CVE-2018-1000613: lack of class checking in deserialization of XMSS/XMSS^MT private keys with BDS state information.
    last seen2020-06-01
    modified2020-06-02
    plugin id111092
    published2018-07-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111092
    titleFreeBSD : Several Security Defects in the Bouncy Castle Crypto APIs (fe93803c-883f-11e8-9f0c-001b216d295b)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-776.NASL
    descriptionThis update for bouncycastle fixes the following issues : Security issues fixed : - CVE-2018-1000613: Fix use of Externally-Controlled Input to Select Classes or Code (
    last seen2020-06-05
    modified2018-07-30
    plugin id111428
    published2018-07-30
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111428
    titleopenSUSE Security Update : bouncycastle (openSUSE-2018-776)
  • NASL familyMisc.
    NASL idORACLE_WEBLOGIC_SERVER_CPU_JAN_2019.NASL
    descriptionThe version of Oracle WebLogic Server installed on the remote host is affected by multiple vulnerabilities: - XML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache Derby before 10.12.1.1, when a Java Security Manager is not in place, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving XmlVTI and the XML datatype. (CVE-2015-1832) - Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later. (CVE-2018-1000180) - Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. (CVE-2019-2452) - Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0 and 12.2.1.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. While the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebLogic Server. (CVE-2019-2418) - Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). The supported version that is affected is 10.3.6.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebLogic Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebLogic Server. (CVE-2019-2395) - Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Application Container - JavaEE). The supported version that is affected is 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebLogic Server accessible data. (CVE-2019-2441) - Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Deployment). Supported versions that are affected are 10.3.6.0, 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. (CVE-2019-2398) - Legion of the Bouncy Castle Java Cryptography APIs versions prior to 1.60 are affected by CWE-470: Use of Externally-Controlled Input to Select Classes or Code (
    last seen2020-06-01
    modified2020-06-02
    plugin id121226
    published2019-01-17
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121226
    titleOracle WebLogic Server Multiple Vulnerabilities (January 2019 CPU)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-794.NASL
    descriptionThis update for bouncycastle fixes the following issues : Security issue fixed : - CVE-2018-1000613: Fix use of Externally-Controlled Input to Select Classes or Code (
    last seen2020-06-05
    modified2018-08-06
    plugin id111544
    published2018-08-06
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111544
    titleopenSUSE Security Update : bouncycastle (openSUSE-2018-794)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-607.NASL
    descriptionThis update for bouncycastle fixes the following issues : Version update to 1.60 : - CVE-2018-1000613: Use of Externally-ControlledInput to Select Classes or Code (boo#1100694) - Release notes: http://www.bouncycastle.org/releasenotes.html Version update to 1.59 : - CVE-2017-13098: Fix against Bleichenbacher oracle when not using the lightweight APIs (boo#1072697). - Release notes: http://www.bouncycastle.org/releasenotes.html
    last seen2020-05-08
    modified2020-05-04
    plugin id136317
    published2020-05-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136317
    titleopenSUSE Security Update : bouncycastle (openSUSE-2020-607)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-E6894349C9.NASL
    descriptionSecurity fix for CVE-2018-1000613 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120867
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120867
    titleFedora 28 : bouncycastle (2018-e6894349c9)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-546.NASL
    descriptionThis update for bouncycastle fixes the following issues : Security issues fixed : - CVE-2018-1000613: Fix use of Externally-Controlled Input to Select Classes or Code (
    last seen2020-06-01
    modified2020-06-02
    plugin id123233
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123233
    titleopenSUSE Security Update : bouncycastle (openSUSE-2019-546)