Bug 1588313 (CVE-2016-1000338) - CVE-2016-1000338 bouncycastle: DSA does not fully validate ASN.1 encoding during signature verification allowing for injection of unsigned data
Summary: CVE-2016-1000338 bouncycastle: DSA does not fully validate ASN.1 encoding dur...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-1000338
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1588315 1588316 1588317 1588320 1589566 1589567 1592662 1700954
Blocks: 1588310
TreeView+ depends on / blocked
 
Reported: 2018-06-07 05:20 UTC by Sam Fowler
Modified: 2023-08-08 16:51 UTC (History)
60 users (show)

Fixed In Version: bouncycastle 1.56
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:27:28 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:2669 0 None None None 2018-09-11 07:56:19 UTC
Red Hat Product Errata RHSA-2018:2927 0 None None None 2018-10-16 15:23:19 UTC

Description Sam Fowler 2018-06-07 05:20:02 UTC
In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.


Upstream Commits:

https://github.com/bcgit/bc-java/commit/b0c3ce99d43d73a096268831d0d120ffc89eac7f#diff-3679f5a9d2b939d0d3ee1601a7774fb0

Comment 1 Sam Fowler 2018-06-07 05:22:59 UTC
Created bouncycastle tracking bugs for this issue:

Affects: epel-all [bug 1588315]
Affects: fedora-all [bug 1588316]

Comment 3 Sam Fowler 2018-06-07 05:29:34 UTC
Created bouncycastle tracking bugs for this issue:

Affects: epel-6 [bug 1588320]

Comment 6 Kurt Seifried 2018-06-10 20:28:41 UTC
Statement:

This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

Comment 8 errata-xmlrpc 2018-09-11 07:55:57 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse

Via RHSA-2018:2669 https://access.redhat.com/errata/RHSA-2018:2669

Comment 9 errata-xmlrpc 2018-10-16 15:22:50 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.4 for RHEL 7

Via RHSA-2018:2927 https://access.redhat.com/errata/RHSA-2018:2927


Note You need to log in before you can comment on or make changes to this bug.