Skip to main content

CVE-2023-33202

Severity

5.5

Description

Bouncy Castle for Java before 1.73 contains a potential Denial of Service (DoS) issue within the Bouncy Castle org.bouncycastle.openssl.PEMParser class. This class parses OpenSSL PEM encoded streams containing X.509 certificates, PKCS8 encoded keys, and PKCS7 objects. Parsing a file that has crafted ASN.1 data through the PEMParser causes an OutOfMemoryError, which can enable a denial of service attack. (For users of the FIPS Java API: BC-FJA 1.0.2.3 and earlier are affected; BC-FJA 1.0.2.4 is fixed.)

Mitigation

We recommend upgrading to a version of this component that is not vulnerable to this specific issue. Alternatively, if upgrading is not a viable option, the project has provided users with the following workaround:

>The attack can be avoided by either updating or filtering PEM requests containing EXTERNAL tagged encodings.

Reference: <https://github.com/bcgit/bc-java/wiki/CVE-2023-33202>

Note: If this component is included as a bundled/transitive dependency of another component, there may not be an upgrade path. In this instance, we recommend contacting the maintainers who included the vulnerable package. Alternatively, we recommend investigating alternative components or a potential mitigating control.

Project

Apache TomEE

Category
n/a
Tags
data
Date Disclosed

2023-11-23

Date Discovered

2023-05-18

Apache TomEE 9.0.x

First release:
2023-01-03
CVEs:
15
Support Lifecycle:
Namespace:
javax

Apache TomEE 7.1.x

First release:
2018-09-02
CVEs:
81
Support Lifecycle:
Namespace:
javax

Apache TomEE 7.0.x

First release:
2016-05-17
CVEs:
111
Support Lifecycle:
Namespace:
javax
Feel Vulnerable? 

Contact us so we can help you.

* These fields are required.