openSUSE Security Update : bouncycastle (openSUSE-2020-607)

critical Nessus Plugin ID 136317

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for bouncycastle fixes the following issues :

Version update to 1.60 :

- CVE-2018-1000613: Use of Externally-ControlledInput to Select Classes or Code (boo#1100694)

- Release notes:
http://www.bouncycastle.org/releasenotes.html

Version update to 1.59 :

- CVE-2017-13098: Fix against Bleichenbacher oracle when not using the lightweight APIs (boo#1072697).

- Release notes:
http://www.bouncycastle.org/releasenotes.html

Solution

Update the affected bouncycastle packages.

See Also

http://www.bouncycastle.org/releasenotes.html

https://bugzilla.opensuse.org/show_bug.cgi?id=1072697

https://bugzilla.opensuse.org/show_bug.cgi?id=1100694

Plugin Details

Severity: Critical

ID: 136317

File Name: openSUSE-2020-607.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/4/2020

Updated: 3/13/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1000613

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:bouncycastle, p-cpe:/a:novell:opensuse:bouncycastle-javadoc, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/3/2020

Vulnerability Publication Date: 12/13/2017

Reference Information

CVE: CVE-2017-13098, CVE-2018-1000613