Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

bcprov-jdk18on-1.74.jar: 3 vulnerabilities (highest severity is: 5.9) - autoclosed #618

Closed
mend-for-github-com bot opened this issue Apr 26, 2024 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend untriaged

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Apr 26, 2024

Vulnerable Library - bcprov-jdk18on-1.74.jar

The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up.

Library home page: https://www.bouncycastle.org/java.html

Path to dependency file: /TrafficCapture/testUtilities/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bouncycastle/bcprov-jdk18on/1.74/8753dedf57165efdb1a7a69a90fe49a77353efb9/bcprov-jdk18on-1.74.jar

Found in HEAD commit: 577ffc63f2f8b2bbf7c203b614a1924687997341

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (bcprov-jdk18on version) Remediation Possible**
CVE-2024-30172 Medium 5.9 bcprov-jdk18on-1.74.jar Direct org.bouncycastle:bcprov-jdk18on:1.78,org.bouncycastle:bcprov-jdk15to18:1.78, org.bouncycastle:bcprov-jdk14:1.78
CVE-2024-29857 Medium 5.5 bcprov-jdk18on-1.74.jar Direct 1.78
CVE-2024-30171 Medium 5.3 bcprov-jdk18on-1.74.jar Direct 1.78

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-30172

Vulnerable Library - bcprov-jdk18on-1.74.jar

The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up.

Library home page: https://www.bouncycastle.org/java.html

Path to dependency file: /TrafficCapture/testUtilities/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bouncycastle/bcprov-jdk18on/1.74/8753dedf57165efdb1a7a69a90fe49a77353efb9/bcprov-jdk18on-1.74.jar

Dependency Hierarchy:

  • bcprov-jdk18on-1.74.jar (Vulnerable Library)

Found in HEAD commit: 577ffc63f2f8b2bbf7c203b614a1924687997341

Found in base branch: main

Vulnerability Details

In BouncyCastle before 1.78, crafted signature and public key can be used to trigger an infinite loop in the Ed25519 verification code.

Publish Date: 2024-03-24

URL: CVE-2024-30172

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2024-30172

Release Date: 2024-03-24

Fix Resolution: org.bouncycastle:bcprov-jdk18on:1.78,org.bouncycastle:bcprov-jdk15to18:1.78, org.bouncycastle:bcprov-jdk14:1.78

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-29857

Vulnerable Library - bcprov-jdk18on-1.74.jar

The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up.

Library home page: https://www.bouncycastle.org/java.html

Path to dependency file: /TrafficCapture/testUtilities/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bouncycastle/bcprov-jdk18on/1.74/8753dedf57165efdb1a7a69a90fe49a77353efb9/bcprov-jdk18on-1.74.jar

Dependency Hierarchy:

  • bcprov-jdk18on-1.74.jar (Vulnerable Library)

Found in HEAD commit: 577ffc63f2f8b2bbf7c203b614a1924687997341

Found in base branch: main

Vulnerability Details

An issue was discovered in Bouncy Castle Java Cryptography APIs before BC 1.78. Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.

Publish Date: 2024-05-09

URL: CVE-2024-29857

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.bouncycastle.org/latest_releases.html

Release Date: 2024-05-09

Fix Resolution: 1.78

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-30171

Vulnerable Library - bcprov-jdk18on-1.74.jar

The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up.

Library home page: https://www.bouncycastle.org/java.html

Path to dependency file: /TrafficCapture/testUtilities/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bouncycastle/bcprov-jdk18on/1.74/8753dedf57165efdb1a7a69a90fe49a77353efb9/bcprov-jdk18on-1.74.jar

Dependency Hierarchy:

  • bcprov-jdk18on-1.74.jar (Vulnerable Library)

Found in HEAD commit: 577ffc63f2f8b2bbf7c203b614a1924687997341

Found in base branch: main

Vulnerability Details

BouncyCastle before version 1.78 is vulnerable to timing side-channel attacks against RSA decryption (both PKCS#1v1.5 and OAEP).

Publish Date: 2024-03-24

URL: CVE-2024-30171

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-03-24

Fix Resolution: 1.78

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Apr 26, 2024
@mend-for-github-com mend-for-github-com bot changed the title bcprov-jdk18on-1.74.jar: 1 vulnerabilities (highest severity is: 5.3) bcprov-jdk18on-1.74.jar: 2 vulnerabilities (highest severity is: 5.5) May 8, 2024
@mend-for-github-com mend-for-github-com bot changed the title bcprov-jdk18on-1.74.jar: 2 vulnerabilities (highest severity is: 5.5) bcprov-jdk18on-1.74.jar: 3 vulnerabilities (highest severity is: 5.9) May 9, 2024
@mend-for-github-com mend-for-github-com bot changed the title bcprov-jdk18on-1.74.jar: 3 vulnerabilities (highest severity is: 5.9) bcprov-jdk18on-1.74.jar: 3 vulnerabilities (highest severity is: 5.9) - autoclosed May 10, 2024
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend untriaged
Projects
None yet
Development

No branches or pull requests

0 participants