CVE-2016-1000343

Related Vulnerabilities: CVE-2016-1000343  

In the Bouncy Castle JCE Provider version 1.55 and earlier the DSA key pair generator generates a weak private key if used with default values. If the JCA key pair generator is not explicitly initialised with DSA parameters, 1.55 and earlier generates a private value assuming a 1024 bit key size. In earlier releases this can be dealt with by explicitly passing parameters to the key pair generator.

The MITRE CVE dictionary describes this issue as:

In the Bouncy Castle JCE Provider version 1.55 and earlier the DSA key pair generator generates a weak private key if used with default values. If the JCA key pair generator is not explicitly initialised with DSA parameters, 1.55 and earlier generates a private value assuming a 1024 bit key size. In earlier releases this can be dealt with by explicitly passing parameters to the key pair generator.

Find out more about CVE-2016-1000343 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Low. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

CVSS v3 metrics

CVSS3 Base Score 2.9
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact Low
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Satellite 6.4 for RHEL 7 RHSA-2018:2927 2018-10-16
Red Hat JBoss Fuse 7 RHSA-2018:2669 2018-09-11
Red Hat Satellite 6.4 for RHEL 7 RHSA-2018:2927 2018-10-16

Affected Packages State

Platform Package State
Red Hat Virtualization 4 eap7-bouncycastle Not affected
Red Hat Subscription Asset Manager 1 bouncycastle Will not fix
Red Hat Software Collections for Red Hat Enterprise Linux rh-eclipse46-bouncycastle Will not fix
Red Hat Single Sign-On 7 bouncycastle Under investigation
Red Hat Satellite 6 bouncycastle Affected
Red Hat OpenShift Application Runtimes 1.0 swarm Not affected
Red Hat JBoss Fuse 6 bouncycastle Will not fix
Red Hat JBoss EAP 7 bouncycastle Not affected
Red Hat JBoss Data Virtualization 6 bouncycastle Under investigation
Red Hat JBoss Data Grid 7 bouncycastle Under investigation