Lucene search

K
debianDebianDEBIAN:DLA-1418-1:E2304
HistoryJul 07, 2018 - 1:56 p.m.

[SECURITY] [DLA 1418-1] bouncycastle security update

2018-07-0713:56:34
lists.debian.org
12

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.004 Low

EPSS

Percentile

72.8%

Package : bouncycastle
Version : 1.49+dfsg-3+deb8u3
CVE ID : CVE-2016-1000338 CVE-2016-1000339 CVE-2016-1000341
CVE-2016-1000342 CVE-2016-1000343 CVE-2016-1000345
CVE-2016-1000346

Several security vulnerabilities were found in Bouncy
Castle, a Java implementation of cryptographic algorithms.

CVE-2016-1000338
DSA does not fully validate ASN.1 encoding of signature on
verification. It is possible to inject extra elements in the
sequence making up the signature and still have it validate, which
in some cases may allow the introduction of 'invisible' data into a
signed structure.

CVE-2016-1000339
Previously the primary engine class used for AES was AESFastEngine.
Due to the highly table driven approach used in the algorithm it
turns out that if the data channel on the CPU can be monitored the
lookup table accesses are sufficient to leak information on the AES
key being used. There was also a leak in AESEngine although it was
substantially less. AESEngine has been modified to remove any signs
of leakage and is now the primary AES class for the BC JCE provider.
Use of AESFastEngine is now only recommended where otherwise deemed
appropriate.

CVE-2016-1000341
DSA signature generation is vulnerable to timing attack. Where
timings can be closely observed for the generation of signatures,
the lack of blinding may allow an attacker to gain information about
the signature's k value and ultimately the private value as well.

CVE-2016-1000342
ECDSA does not fully validate ASN.1 encoding of signature on
verification. It is possible to inject extra elements in the
sequence making up the signature and still have it validate, which
in some cases may allow the introduction of 'invisible' data into a
signed structure.

CVE-2016-1000343
The DSA key pair generator generates a weak private key if used with
default values. If the JCA key pair generator is not explicitly
initialised with DSA parameters, 1.55 and earlier generates a
private value assuming a 1024 bit key size. In earlier releases this
can be dealt with by explicitly passing parameters to the key pair
generator.

CVE-2016-1000345
The DHIES/ECIES CBC mode is vulnerable to padding oracle attack. In
an environment where timings can be easily observed, it is possible
with enough observations to identify when the decryption is failing
due to padding.

CVE-2016-1000346
In the Bouncy Castle JCE Provider the other party DH public key is
not fully validated. This can cause issues as invalid keys can be
used to reveal details about the other party's private key where
static Diffie-Hellman is in use. As of this release the key
parameters are checked on agreement calculation.

For Debian 8 "Jessie", these problems have been fixed in version
1.49+dfsg-3+deb8u3.

We recommend that you upgrade your bouncycastle packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.004 Low

EPSS

Percentile

72.8%