ID

VAR-201806-0859


CVE

CVE-2018-1000180


TITLE

Bouncy Castle BC and BC-FJA Cryptographic vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-006359

DESCRIPTION

Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later. Bouncy Castle BC and BC-FJA Contains a cryptographic vulnerability.Information may be obtained. Bouncy Castle is prone to a security weakness. Successfully exploiting this issue will allow attackers to perform unauthorized actions; this may aid in launching further attacks. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. The References section of this erratum contains a download link (you must log in to download the update). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhvm-appliance security update Advisory ID: RHSA-2018:2643-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2018:2643 Issue date: 2018-08-15 Updated on: 2018-09-04 CVE Names: CVE-2018-1067 CVE-2018-1114 CVE-2018-8039 CVE-2018-10237 CVE-2018-10862 CVE-2018-10915 CVE-2018-1000180 ===================================================================== 1. Summary: An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch 3. Description: The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. The following packages have been upgraded to a later upstream version: rhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655, BZ#1594636, BZ#1597534, BZ#1612683) Red Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915. Security fixes: * vulnerability: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862) * vulnerability: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039) * vulnerability: postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) * vulnerability: undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993) * vulnerability: undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114) * vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237) * vulnerability: bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180) For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1550671 - CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) 1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service 1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service 1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator 1593527 - CVE-2018-10862 wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) 1595332 - CVE-2018-8039 apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* 1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses 1616249 - [Tracker] rhevm-appliance build for 4.2.6 6. Package List: Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts: Source: rhvm-appliance-4.2-20180828.0.el7.src.rpm noarch: rhvm-appliance-4.2-20180828.0.el7.noarch.rpm Red Hat Virtualization 4 Hypervisor for RHEL 7: Source: rhvm-appliance-4.2-20180828.0.el7.src.rpm noarch: rhvm-appliance-4.2-20180828.0.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-1067 https://access.redhat.com/security/cve/CVE-2018-1114 https://access.redhat.com/security/cve/CVE-2018-8039 https://access.redhat.com/security/cve/CVE-2018-10237 https://access.redhat.com/security/cve/CVE-2018-10862 https://access.redhat.com/security/cve/CVE-2018-10915 https://access.redhat.com/security/cve/CVE-2018-1000180 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW46NB9zjgjWX9erEAQio7g/9G8C/6hJR+vGBA0J+d4fLqffWMPAlUQIo S5exHdBllncWKMutR/6oADOC0w/arYrQE7MLjxlZAvYZUS2A6NgmjsVh38BgFpBt ijYkgIOXef9dfsk2e04+r1tDr8iSsk7PSw4RYUFZwm8f7jhT4+72RepQfnnXMhLF tBUqTdzkXyZYNjfssqyz1d+2ZMjx7MigUvL9qFoRT5KCdeNwpVnvpqOAx6t0CVHy TY86IqBsYJ59W4+S+GNdob3SYEt9i2kyN3ggurhOjjk+0aNR+520WRV/aMCBpd6e kyHPvZtT2sQElgUuHmf0Pv9tJ7MOf0ybQtdTX0XIiQxxo1e1SGpUAd+2LXbuthY9 fgAZzel6SZ4hkOzQMVWnwl43FRQTKzXLKV9N5qXma7ilkJPjyUUe5uFBB7eSNI7x L9949I807LHRCSBzuwK6SM7MZHgSjPo0bEfyU2jmJXBNP9wbjGjq1jBugIF3kFVR WAMUbmGEZUP6GLej+xuYeesjglTbA38/EmyW1btkbIlc22PO7byQwNIPPDwyzctT +nVvwMr5E5k4ael3epg46Ddf96ZJ6D8jjFKhveWoNdW5ZkDaiSjiMbJrGCModdX4 /KxDAb22DwAG6cy3wuCJuPHG95LRhKWVc77WdySHBiWkOplgDsELaTGTNNu69Ch9 WehWD0T5PlI= =Ki4n -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . For the stable distribution (stretch), this problem has been fixed in version 1.56-1+deb9u2. We recommend that you upgrade your bouncycastle packages. For the detailed security status of bouncycastle please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bouncycastle Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlstVJsACgkQEMKTtsN8 TjbYZw/+Ig5wYiaMaeNbnzRu8Je7e4jGvglWlqLeTX7xG2hpzaFHCeOFxTX9oJmt r/8y/wZMhf+pV3h1KlP9nxOLEhchcL4hSAM4necgVP6odykbH0Em2yAE5i7ae9ez oD9Ib7dUUFbRk2a19J4bVdXXUjb3YQCN1SsS5KVYfWDgzxa+dC34vhm3yfNqoPej 0sFczW7kuUUK61a9LwNmuTp8hVyvtNc5FjhK5mEB3Fi2EiYYn8UT/LNp5QElKB4i h7P6c1Q9jw8VSqvRqlt4n2+HAreKmOS8a61hFYFV/HFoer6rOxa03YDcC0rlva7O a0WcOzet/IzRCOJilj2TIgXBZzFb3peyzd4arTa/VCt794qHOTIElBnmvAvVeXBW yu83IQrDYrKnwm85K0R3YUXaBzaGTeVPwnYPJnYRydlF/zxvg7l9xx7Cy7PJN2Xh Y+visDrPob09QFNc4PYlzQ+V6vrFrygAPO7CJ7hY7KrF8nuhbt9Ygd75IBIMTqhZ QsQlAUZ8UU7q9vVPZCZFb89ks5WyRm8O7Kdn5wzEx1Egas1/jfUzfMOUYTEl0nfM iOk0Q0pFpbwQ+9vWZBMWYTVHXUi8jabBbJcM4g9xVzlDk2mqTVaimnFXfl28Y3aK D8ul9kVTrOOX/jutkY46hdLOhmGo52oHDW5qiJtQL49QzC+Qm3o= =p+RC -----END PGP SIGNATURE----- . JIRA issues fixed (https://issues.jboss.org/): RHSSO-1429 - CVE-2018-10912 [7.2.z] Replace command might fail and cause endless loop when cache owners >= 2 6. Description: Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. JIRA issues fixed (https://issues.jboss.org/): JBEAP-14788 - Tracker bug for the EAP 7.1.4 release for RHEL-7 7

Trust: 2.61

sources: NVD: CVE-2018-1000180 // JVNDB: JVNDB-2018-006359 // BID: 106567 // VULHUB: VHN-119384 // VULMON: CVE-2018-1000180 // PACKETSTORM: 149311 // PACKETSTORM: 149229 // PACKETSTORM: 148288 // PACKETSTORM: 148943 // PACKETSTORM: 148944 // PACKETSTORM: 148945

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.6

vendor:oraclemodel:webcenter portalscope:eqversion:12.2.1.3.0

Trust: 1.3

vendor:oraclemodel:webcenter portalscope:eqversion:11.1.1.9.0

Trust: 1.3

vendor:oraclemodel:soa suitescope:eqversion:12.2.1.3.0

Trust: 1.3

vendor:oraclemodel:soa suitescope:eqversion:12.1.3.0.0

Trust: 1.3

vendor:oraclemodel:retail xstore point of servicescope:eqversion:7.1

Trust: 1.3

vendor:oraclemodel:retail xstore point of servicescope:eqversion:7.0

Trust: 1.3

vendor:oraclemodel:retail convenience and fuel pos softwarescope:eqversion:2.8.1

Trust: 1.3

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.57

Trust: 1.3

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.56

Trust: 1.3

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.55

Trust: 1.3

vendor:oraclemodel:managed file transferscope:eqversion:12.2.1.3.0

Trust: 1.3

vendor:oraclemodel:managed file transferscope:eqversion:12.1.3.0.0

Trust: 1.3

vendor:oraclemodel:enterprise repositoryscope:eqversion:12.1.3.0.0

Trust: 1.3

vendor:oraclemodel:communications application session controllerscope:eqversion:3.7.1

Trust: 1.3

vendor:oraclemodel:business transaction managementscope:eqversion:12.1.0

Trust: 1.3

vendor:oraclemodel:business process management suitescope:eqversion:12.2.1.3.0

Trust: 1.3

vendor:oraclemodel:business process management suitescope:eqversion:12.1.3.0.0

Trust: 1.3

vendor:oraclemodel:business process management suitescope:eqversion:11.1.1.9.0

Trust: 1.3

vendor:oraclemodel:api gatewayscope:eqversion:11.1.2.4.0

Trust: 1.3

vendor:bouncycastlemodel:fips java apiscope:lteversion:1.0.1

Trust: 1.0

vendor:bouncycastlemodel:legion-of-the-bouncy-castle-java-crytography-apiscope:gteversion:1.54

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:12.1.3.0.0

Trust: 1.0

vendor:redhatmodel:jboss enterprise application platformscope:eqversion:7.1.0

Trust: 1.0

vendor:redhatmodel:virtualizationscope:eqversion:4.2

Trust: 1.0

vendor:netappmodel:oncommand workflow automationscope:eqversion: -

Trust: 1.0

vendor:bouncycastlemodel:legion-of-the-bouncy-castle-java-crytography-apiscope:lteversion:1.59

Trust: 1.0

vendor:oraclemodel:communications converged application serverscope:ltversion:7.0.0.1

Trust: 1.0

vendor:oraclemodel:communications webrtc session controllerscope:ltversion:7.2

Trust: 1.0

vendor:oraclemodel:communications application session controllerscope:eqversion:3.8.0

Trust: 1.0

vendor:bouncy castlemodel:java cryptography apiscope: - version: -

Trust: 0.8

vendor:bouncy castlemodel:fips java apiscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:redhatmodel:virtualizationscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:software collections for rhelscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:satellitescope:eqversion:6

Trust: 0.3

vendor:redhatmodel:openshift application runtimesscope:eqversion:1.0

Trust: 0.3

vendor:redhatmodel:jboss fusescope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:weblogic serverscope:eqversion:12.2.1.3

Trust: 0.3

vendor:oraclemodel:enterprise manager for fusion middlewarescope:eqversion:13.3

Trust: 0.3

vendor:oraclemodel:enterprise manager for fusion middlewarescope:eqversion:13.2

Trust: 0.3

vendor:oraclemodel:data integratorscope:eqversion:12.2.1.3.0

Trust: 0.3

vendor:oraclemodel:communications webrtc session controllerscope:eqversion:7.1

Trust: 0.3

vendor:oraclemodel:communications webrtc session controllerscope:eqversion:7.0

Trust: 0.3

vendor:oraclemodel:communications convergencescope:eqversion:3.0.2

Trust: 0.3

vendor:oraclemodel:communications converged application serverscope:eqversion:7.0

Trust: 0.3

vendor:oraclemodel:communications application session controllerscope:eqversion:3.8

Trust: 0.3

vendor:bouncycastlemodel:fips java apiscope:eqversion:1.0.1

Trust: 0.3

vendor:bouncycastlemodel:fips java apiscope:eqversion:1.0

Trust: 0.3

vendor:bouncycastlemodel:bouncy castlescope:eqversion:1.59

Trust: 0.3

vendor:bouncycastlemodel:bouncy castlescope:eqversion:1.54

Trust: 0.3

vendor:oraclemodel:communications webrtc session controllerscope:neversion:7.2

Trust: 0.3

vendor:oraclemodel:communications converged application serverscope:neversion:7.0.0.1

Trust: 0.3

vendor:bouncycastlemodel:fips java apiscope:neversion:1.0.2

Trust: 0.3

vendor:bouncycastlemodel:bouncy castle beta4scope:neversion:1.60

Trust: 0.3

sources: BID: 106567 // JVNDB: JVNDB-2018-006359 // CNNVD: CNNVD-201806-332 // NVD: CVE-2018-1000180

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-1000180
value: HIGH

Trust: 1.0

NVD: CVE-2018-1000180
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201806-332
value: HIGH

Trust: 0.6

VULHUB: VHN-119384
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-1000180
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-1000180
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-119384
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-1000180
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-119384 // VULMON: CVE-2018-1000180 // JVNDB: JVNDB-2018-006359 // CNNVD: CNNVD-201806-332 // NVD: CVE-2018-1000180

PROBLEMTYPE DATA

problemtype:CWE-327

Trust: 1.1

problemtype:CWE-310

Trust: 0.9

sources: VULHUB: VHN-119384 // JVNDB: JVNDB-2018-006359 // NVD: CVE-2018-1000180

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-332

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201806-332

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006359

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-119384

PATCH

title:DSA-4233url:https://www.debian.org/security/2018/dsa-4233

Trust: 0.8

title:BJA-694 cleaned up primality testurl:https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839

Trust: 0.8

title:BJA-694 minor tweak to avoid method signature changeurl:https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad

Trust: 0.8

title:Bouncy Castle BC Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80686

Trust: 0.6

title:Debian Security Advisories: DSA-4233-1 bouncycastle -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=4a57543e4dda2487f4c1ae8952d2b437

Trust: 0.1

title:Debian CVElist Bug Report Logs: bouncycastle: CVE-2018-1000180url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=b99c874ecc8e69545f2285d1e06207f1

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182424 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL 6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182423 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182425 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat Single Sign-On 7.2.4 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182428 - Security Advisory

Trust: 0.1

title:Red Hat: Important: rhvm-appliance security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182643 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat OpenShift Application Runtimes Thorntail 2.4.0 security & bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20190877 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Fuse 7.1 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182669 - Security Advisory

Trust: 0.1

title:IBM: Security Bulletin: IBM Sterling File Gateway is vulnerable to multiple issues due to Bouncy Castleurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=3de0cda7adc2cd8a893e5cb9d7cdbe60

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2019url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=f655264a6935505d167bbf45f409a57b

Trust: 0.1

title:CyberSource Simple Order API for Javaurl:https://github.com/CyberSource/cybersource-sdk-java

Trust: 0.1

title:PHunterurl:https://github.com/CGCL-codes/PHunter

Trust: 0.1

title:PHunterurl:https://github.com/Anonymous-Phunter/PHunter

Trust: 0.1

sources: VULMON: CVE-2018-1000180 // JVNDB: JVNDB-2018-006359 // CNNVD: CNNVD-201806-332

EXTERNAL IDS

db:NVDid:CVE-2018-1000180

Trust: 3.5

db:BIDid:106567

Trust: 2.1

db:JVNDBid:JVNDB-2018-006359

Trust: 0.8

db:PACKETSTORMid:152620

Trust: 0.7

db:CNNVDid:CNNVD-201806-332

Trust: 0.7

db:AUSCERTid:ESB-2019.1406

Trust: 0.6

db:AUSCERTid:ESB-2020.2340

Trust: 0.6

db:AUSCERTid:ESB-2019.2561

Trust: 0.6

db:JUNIPERid:JSA10939

Trust: 0.6

db:CS-HELPid:SB2021042531

Trust: 0.6

db:PACKETSTORMid:149229

Trust: 0.2

db:PACKETSTORMid:148288

Trust: 0.2

db:VULHUBid:VHN-119384

Trust: 0.1

db:VULMONid:CVE-2018-1000180

Trust: 0.1

db:PACKETSTORMid:149311

Trust: 0.1

db:PACKETSTORMid:148943

Trust: 0.1

db:PACKETSTORMid:148944

Trust: 0.1

db:PACKETSTORMid:148945

Trust: 0.1

sources: VULHUB: VHN-119384 // VULMON: CVE-2018-1000180 // BID: 106567 // JVNDB: JVNDB-2018-006359 // PACKETSTORM: 149311 // PACKETSTORM: 149229 // PACKETSTORM: 148288 // PACKETSTORM: 148943 // PACKETSTORM: 148944 // PACKETSTORM: 148945 // CNNVD: CNNVD-201806-332 // NVD: CVE-2018-1000180

REFERENCES

url:http://www.securityfocus.com/bid/106567

Trust: 3.1

url:https://www.oracle.com/security-alerts/cpuapr2021.html

Trust: 2.4

url:https://access.redhat.com/errata/rhsa-2019:0877

Trust: 2.4

url:https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Trust: 2.1

url:https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Trust: 2.1

url:https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Trust: 2.1

url:https://access.redhat.com/errata/rhsa-2018:2423

Trust: 1.9

url:https://access.redhat.com/errata/rhsa-2018:2424

Trust: 1.9

url:https://access.redhat.com/errata/rhsa-2018:2428

Trust: 1.9

url:https://access.redhat.com/errata/rhsa-2018:2643

Trust: 1.9

url:https://access.redhat.com/errata/rhsa-2018:2669

Trust: 1.9

url:https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad

Trust: 1.8

url:https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20190204-0003/

Trust: 1.8

url:https://www.debian.org/security/2018/dsa-4233

Trust: 1.8

url:https://github.com/bcgit/bc-java/wiki/cve-2018-1000180

Trust: 1.8

url:https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpuapr2020.html

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpuoct2020.html

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2018:2425

Trust: 1.8

url:https://www.bouncycastle.org/jira/browse/bja-694

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2018-1000180

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-1000180

Trust: 1.4

url:https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3csolr-user.lucene.apache.org%3e

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=1588306

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1000180

Trust: 0.8

url:https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3csolr-user.lucene.apache.org%3e

Trust: 0.7

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10939

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-bouncy-castle-affects-apache-solr-shipped-with-ibm-operations-analytics-log-analysis/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/79650

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-bouncy-castle-api-affect-ibm-license-metric-tool-v9/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-resilient-is-vulnerable-to-using-components-with-known-vulnerabilities/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042531

Trust: 0.6

url:https://packetstormsecurity.com/files/152620/red-hat-security-advisory-2019-0877-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2340/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-bouncy-castle-vulnerabilities-affect-ibm-sterling-b2b-integrator/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2561/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-bouncy-castle-as-used-by-ibm-qradar-siem-contains-multiple-vulnerabilities-cve-2018-1000613-cve-2017-13098-cve-2018-1000180/

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2018-10862

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-10862

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-10237

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-8039

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2018-8039

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2018-10237

Trust: 0.4

url:https://www.bouncycastle.org

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://issues.jboss.org/):

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-12624

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-12624

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-1114

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-1114

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/327.html

Trust: 0.1

url:https://www.debian.org/security/./dsa-4233

Trust: 0.1

url:https://tools.cisco.com/security/center/viewalert.x?alertid=60313

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/cybersource/cybersource-sdk-java

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1000129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1271

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000342

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000352

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000346

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-5397

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-14063

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000343

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1338

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-14063

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1000130

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000342

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000352

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1272

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000346

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000339

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000340

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000341

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000341

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0114

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-8088

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-8036

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000344

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000345

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000338

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1272

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=jboss.fuse&downloadtype=distributions&version=7.1.0

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000340

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1000129

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1339

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1339

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000338

Trust: 0.1

url:https://access.redhat.com/articles/2939351

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000339

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1271

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1000130

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-8036

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-8088

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-5397

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1338

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1000344

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1000345

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-10915

Trust: 0.1

url:https://access.redhat.com/articles/2974891

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-10915

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-1067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1067

Trust: 0.1

url:https://security-tracker.debian.org/tracker/bouncycastle

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches&product=core.service.rhsso&version=7.2

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-10912

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-10912

Trust: 0.1

sources: VULHUB: VHN-119384 // VULMON: CVE-2018-1000180 // BID: 106567 // JVNDB: JVNDB-2018-006359 // PACKETSTORM: 149311 // PACKETSTORM: 149229 // PACKETSTORM: 148288 // PACKETSTORM: 148943 // PACKETSTORM: 148944 // PACKETSTORM: 148945 // CNNVD: CNNVD-201806-332 // NVD: CVE-2018-1000180

CREDITS

Red Hat,Bernd Eckenfels

Trust: 0.6

sources: CNNVD: CNNVD-201806-332

SOURCES

db:VULHUBid:VHN-119384
db:VULMONid:CVE-2018-1000180
db:BIDid:106567
db:JVNDBid:JVNDB-2018-006359
db:PACKETSTORMid:149311
db:PACKETSTORMid:149229
db:PACKETSTORMid:148288
db:PACKETSTORMid:148943
db:PACKETSTORMid:148944
db:PACKETSTORMid:148945
db:CNNVDid:CNNVD-201806-332
db:NVDid:CVE-2018-1000180

LAST UPDATE DATE

2024-11-07T20:25:17.453000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-119384date:2020-10-20T00:00:00
db:VULMONid:CVE-2018-1000180date:2023-11-07T00:00:00
db:BIDid:106567date:2019-07-17T07:00:00
db:JVNDBid:JVNDB-2018-006359date:2018-08-17T00:00:00
db:CNNVDid:CNNVD-201806-332date:2021-06-15T00:00:00
db:NVDid:CVE-2018-1000180date:2023-11-07T02:51:10.350

SOURCES RELEASE DATE

db:VULHUBid:VHN-119384date:2018-06-05T00:00:00
db:VULMONid:CVE-2018-1000180date:2018-06-05T00:00:00
db:BIDid:106567date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-006359date:2018-08-17T00:00:00
db:PACKETSTORMid:149311date:2018-09-11T15:41:48
db:PACKETSTORMid:149229date:2018-09-04T18:32:22
db:PACKETSTORMid:148288date:2018-06-25T19:31:25
db:PACKETSTORMid:148943date:2018-08-15T17:16:53
db:PACKETSTORMid:148944date:2018-08-15T17:17:12
db:PACKETSTORMid:148945date:2018-08-15T17:17:22
db:CNNVDid:CNNVD-201806-332date:2018-06-06T00:00:00
db:NVDid:CVE-2018-1000180date:2018-06-05T13:29:00.203