CVE-2016-1000338

In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:29

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E', 'name': '[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E -

06 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20231006-0011/ -

Information

Published : 2018-06-01 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-1000338

Mitre link : CVE-2016-1000338

CVE.ORG link : CVE-2016-1000338


JSON object : View

Products Affected

bouncycastle

  • legion-of-the-bouncy-castle-java-crytography-api
CWE
CWE-347

Improper Verification of Cryptographic Signature