CVE-2018-6459

The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strongswan:strongswan:5.6.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:59

Type Values Removed Values Added
References
  • {'url': 'https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html', 'name': 'https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-%28cve-2018-6459%29.html -

Information

Published : 2018-02-20 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6459

Mitre link : CVE-2018-6459

CVE.ORG link : CVE-2018-6459


JSON object : View

Products Affected

strongswan

  • strongswan
CWE
CWE-347

Improper Verification of Cryptographic Signature