Vulnerabilities > Improper Verification of Cryptographic Signature

DATE CVE VULNERABILITY TITLE RISK
2018-06-01 CVE-2016-1000338 Improper Verification of Cryptographic Signature vulnerability in Bouncycastle Legion-Of-The-Bouncy-Castle-Java-Crytography-Api
In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification.
network
low complexity
bouncycastle CWE-347
7.5
2018-06-01 CVE-2018-3756 Improper Verification of Cryptographic Signature vulnerability in Hyperledger Iroha 1.0/1.0.0
Hyperledger Iroha versions v1.0_beta and v1.0.0_beta-1 are vulnerable to transaction and block signature verification bypass in the transaction and block validator allowing a single node to sign a transaction and/or block multiple times, each with a random nonce, and have other validating nodes accept them as separate valid signatures.
network
low complexity
hyperledger CWE-347
5.0
2018-05-25 CVE-2018-6664 Improper Verification of Cryptographic Signature vulnerability in Mcafee Data Loss Prevention Endpoint
Application Protections Bypass vulnerability in Microsoft Windows in McAfee Data Loss Prevention (DLP) Endpoint before 10.0.500 and DLP Endpoint before 11.0.400 allows authenticated users to bypass the product block action via a command-line utility.
network
low complexity
mcafee CWE-347
8.8
2018-04-11 CVE-2017-18146 Improper Verification of Cryptographic Signature vulnerability in Qualcomm products
In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, in some corner cases, ECDSA signature verification can fail.
network
low complexity
qualcomm CWE-347
critical
10.0
2018-04-03 CVE-2018-4111 Improper Verification of Cryptographic Signature vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-347
4.3
2018-03-13 CVE-2018-1000076 Improper Verification of Cryptographic Signature vulnerability in multiple products
RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Improper Verification of Cryptographic Signature vulnerability in package.rb that can result in a mis-signed gem could be installed, as the tarball would contain multiple gem signatures..
network
low complexity
rubygems debian CWE-347
7.5
2018-03-05 CVE-2018-7711 Improper Verification of Cryptographic Signature vulnerability in multiple products
HTTPRedirect.php in the saml2 library in SimpleSAMLphp before 1.15.4 has an incorrect check of return values in the signature validation utilities, allowing an attacker to get invalid signatures accepted as valid by forcing an error during validation.
6.8
2018-03-05 CVE-2018-7644 Improper Verification of Cryptographic Signature vulnerability in Simplesamlphp
The XmlSecLibs library as used in the saml2 library in SimpleSAMLphp before 1.15.3 incorrectly verifies signatures on SAML assertions, allowing a remote attacker to construct a crafted SAML assertion on behalf of an Identity Provider that would pass as cryptographically valid, thereby allowing them to impersonate a user from that Identity Provider, aka a key confusion issue.
network
low complexity
simplesamlphp CWE-347
5.0
2018-02-27 CVE-2018-0489 Improper Verification of Cryptographic Signature vulnerability in multiple products
Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data.
network
low complexity
shibboleth debian arubanetworks CWE-347
6.4
2018-02-20 CVE-2018-6459 Improper Verification of Cryptographic Signature vulnerability in Strongswan 5.6.1
The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
network
low complexity
strongswan CWE-347
5.3