[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1418-1] bouncycastle security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : bouncycastle
Version        : 1.49+dfsg-3+deb8u3
CVE ID         : CVE-2016-1000338 CVE-2016-1000339 CVE-2016-1000341
                 CVE-2016-1000342 CVE-2016-1000343 CVE-2016-1000345
                 CVE-2016-1000346

Several security vulnerabilities were found in Bouncy
Castle, a Java implementation of cryptographic algorithms.

CVE-2016-1000338
    DSA does not fully validate ASN.1 encoding of signature on
    verification. It is possible to inject extra elements in the
    sequence making up the signature and still have it validate, which
    in some cases may allow the introduction of 'invisible' data into a
    signed structure.

CVE-2016-1000339
    Previously the primary engine class used for AES was AESFastEngine.
    Due to the highly table driven approach used in the algorithm it
    turns out that if the data channel on the CPU can be monitored the
    lookup table accesses are sufficient to leak information on the AES
    key being used. There was also a leak in AESEngine although it was
    substantially less. AESEngine has been modified to remove any signs
    of leakage and is now the primary AES class for the BC JCE provider.
    Use of AESFastEngine is now only recommended where otherwise deemed
    appropriate.

CVE-2016-1000341
    DSA signature generation is vulnerable to timing attack. Where
    timings can be closely observed for the generation of signatures,
    the lack of blinding may allow an attacker to gain information about
    the signature's k value and ultimately the private value as well.

CVE-2016-1000342
    ECDSA does not fully validate ASN.1 encoding of signature on
    verification. It is possible to inject extra elements in the
    sequence making up the signature and still have it validate, which
    in some cases may allow the introduction of 'invisible' data into a
    signed structure.

CVE-2016-1000343
    The DSA key pair generator generates a weak private key if used with
    default values. If the JCA key pair generator is not explicitly
    initialised with DSA parameters, 1.55 and earlier generates a
    private value assuming a 1024 bit key size. In earlier releases this
    can be dealt with by explicitly passing parameters to the key pair
    generator.

CVE-2016-1000345
    The DHIES/ECIES CBC mode is vulnerable to padding oracle attack. In
    an environment where timings can be easily observed, it is possible
    with enough observations to identify when the decryption is failing
    due to padding.

CVE-2016-1000346
    In the Bouncy Castle JCE Provider the other party DH public key is
    not fully validated. This can cause issues as invalid keys can be
    used to reveal details about the other party's private key where
    static Diffie-Hellman is in use. As of this release the key
    parameters are checked on agreement calculation.

For Debian 8 "Jessie", these problems have been fixed in version
1.49+dfsg-3+deb8u3.

We recommend that you upgrade your bouncycastle packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=wMaJ
-----END PGP SIGNATURE-----


Reply to: