Weak password hashing in Red Hat Fuse



Published: 2021-05-06
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-28052
CWE-ID CWE-1025
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Fuse
Server applications / Application servers

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Comparison using wrong factors

EUVDB-ID: #VU49086

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-28052

CWE-ID: CWE-1025 - Comparison using wrong factors

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to brute-force password hashes.

The vulnerability exists due to comparison error in OpenBSDBCrypt.checkPassword() function in core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java when matching passwords with hashes. A remote attacker can pass an incorrect password that will be accepted as a valid one by the library, bypass authentication process and gain unauthorized access to the application that uses vulnerable version of Bouncy Castle.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Fuse: 7.8.0

External links

http://access.redhat.com/errata/RHSA-2021:1401


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###