CVE

CVE-2016-1000338

CVE-2016-1000338

In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of ‘invisible’ data into a signed structure.

Source: CVE-2016-1000338

Exit mobile version