CVE-2016-1000342

high

Description

In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.

References

https://www.oracle.com/security-alerts/cpuoct2020.html

https://usn.ubuntu.com/3727-1/

https://security.netapp.com/advisory/ntap-20181127-0004/

https://lists.debian.org/debian-lts-announce/2018/07/msg00009.html

https://github.com/bcgit/bc-java/commit/843c2e60f67d71faf81d236f448ebbe56c62c647#diff-25c3c78db788365f36839b3f2d3016b9

https://access.redhat.com/errata/RHSA-2018:2927

https://access.redhat.com/errata/RHSA-2018:2669

Details

Source: Mitre, NVD

Published: 2018-06-04

Updated: 2020-10-20

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High