Published:2015/02/27  Last Updated:2015/02/27

JVN#77718330
Vulnerability in the jBCrypt key stretching process

Overview

jBCrypt contains an integer overflow vulnerability in the key stretching process.

Products Affected

  • jBCrypt-0.3 and earlier

Description

jBCrypt is a Java implementation to compute password hashes. jBCrypt contains an integer overflow vulnerability in the key stretching process. An integer overflow occurs when the parameter for the repetition count is set to the maximum value allowed, 31.

Impact

When the hash value for a password is obtained by a remote attacker, a brute force attack may be used to easily recover the password.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Link
mindrot.org jBCrypt-0.4

References

  1. OpenSSH: Bugs
    [Bug 2097] if gensalt's log_rounds parameter is set to 31 it does 0 (ZERO) rounds!

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2015.02.27 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) There is no impact to the integrity of the system.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:2.6

Comment

This analysis assumes that a remote attacker obtains the hash value through the network.

Credit

Norito AGETSUMA reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2015-0886
JVN iPedia JVNDB-2015-000033