CVE-2016-1000338

CVSS v3.1 7.5 (High)
75% Progress
CVSS v2.0 5 (Medium)
50% Progress
EPSS 0.56 % (78th)
0.56% Progress
Affected Products 5
Advisories 2
NVD Status Analyzed

In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.

Weaknesses
CWE-347
Improper Verification of Cryptographic Signature
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
MITRE
Published Date
2018-06-01 20:29:00
(6 years ago)
Updated Date
2024-08-29 11:09:05
(2 weeks ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Bouncycastle Legion-of-the-bouncy-castle-java-crytography-api from 1.38 version and prior 1.56 version cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api >= 1.38 < 1.56

Configuration #2

    CPE23 From Up To
  Redhat Satellite 6.4 cpe:2.3:a:redhat:satellite:6.4:-
  Redhat Satellite Capsule 6.4 cpe:2.3:a:redhat:satellite_capsule:6.4
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04

Configuration #3

    CPE23 From Up To
  Netapp 7-mode Transition Tool cpe:2.3:a:netapp:7-mode_transition_tool:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...