CVE-2016-1000338

In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:satellite:6.4:-:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite_capsule:6.4:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*

History

29 Aug 2024, 11:09

Type Values Removed Values Added
First Time Netapp 7-mode Transition Tool
Redhat satellite
Canonical
Redhat
Netapp
Canonical ubuntu Linux
Redhat satellite Capsule
CPE cpe:2.3:a:redhat:satellite:6.4:-:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite_capsule:6.4:*:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:*:*:*:*
References () https://access.redhat.com/errata/RHSA-2018:2669 - () https://access.redhat.com/errata/RHSA-2018:2669 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:2927 - () https://access.redhat.com/errata/RHSA-2018:2927 - Third Party Advisory
References () https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E - () https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E - Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20231006-0011/ - () https://security.netapp.com/advisory/ntap-20231006-0011/ - Third Party Advisory
References () https://usn.ubuntu.com/3727-1/ - () https://usn.ubuntu.com/3727-1/ - Third Party Advisory
References () https://www.oracle.com/security-alerts/cpuoct2020.html - () https://www.oracle.com/security-alerts/cpuoct2020.html - Third Party Advisory

07 Nov 2023, 02:29

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E', 'name': '[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E -

06 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20231006-0011/ -

Information

Published : 2018-06-01 20:29

Updated : 2024-08-29 11:09


NVD link : CVE-2016-1000338

Mitre link : CVE-2016-1000338

CVE.ORG link : CVE-2016-1000338


JSON object : View

Products Affected

bouncycastle

  • legion-of-the-bouncy-castle-java-crytography-api

redhat

  • satellite_capsule
  • satellite

canonical

  • ubuntu_linux

netapp

  • 7-mode_transition_tool
CWE
CWE-347

Improper Verification of Cryptographic Signature