Skip to content

Deserialization of Untrusted Data in Bouncy castle

Critical severity GitHub Reviewed Published Oct 17, 2018 to the GitHub Advisory Database • Updated Jan 25, 2024

Package

maven org.bouncycastle:bcprov-jdk15on (Maven)

Affected versions

>= 1.57, < 1.60

Patched versions

1.60

Description

Legion of the Bouncy Castle Java Cryptography APIs starting in version 1.57 and prior to version 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in Deserializing an XMSS/XMSS^MT private key can result in the execution of unexpected code. This attack appear to be exploitable via A handcrafted private key can include references to unexpected classes which will be picked up from the class path for the executing application.

This vulnerability appears to have been fixed in 1.60 and later.

References

Published by the National Vulnerability Database Jul 9, 2018
Published to the GitHub Advisory Database Oct 17, 2018
Reviewed Jun 16, 2020
Last updated Jan 25, 2024

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.518%
(77th percentile)

CVE ID

CVE-2018-1000613

GHSA ID

GHSA-4446-656p-f54g

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.