In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-04T13:00:00

Updated: 2024-08-06T03:55:27.546Z

Reserved: 2018-06-04T00:00:00

Link: CVE-2016-1000342

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-04T13:29:00.387

Modified: 2020-10-20T22:15:17.357

Link: CVE-2016-1000342

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-06-07T00:00:00Z

Links: CVE-2016-1000342 - Bugzilla