In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.
History

Thu, 29 Aug 2024 11:30:00 +0000

Type Values Removed Values Added
First Time appeared Canonical
Canonical ubuntu Linux
Netapp
Netapp 7-mode Transition Tool
CPEs cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:6.4:-:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite_capsule:6.4:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:*:*:*:*
Vendors & Products Canonical
Canonical ubuntu Linux
Netapp
Netapp 7-mode Transition Tool
Metrics cvssV3_0

{'score': 7.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}

cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}

cvssV3_0

{'score': 4.8, 'vector': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-01T00:00:00

Updated: 2024-08-06T03:55:27.500Z

Reserved: 2018-06-01T00:00:00

Link: CVE-2016-1000338

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-01T20:29:00.217

Modified: 2024-08-29T11:09:05.303

Link: CVE-2016-1000338

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-15T00:00:00Z

Links: CVE-2016-1000338 - Bugzilla