CVE-2018-6459

The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strongswan:strongswan:5.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-20 15:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-6459

Mitre link : CVE-2018-6459

CVE.ORG link : CVE-2018-6459


JSON object : View

Products Affected

strongswan

  • strongswan
CWE
CWE-347

Improper Verification of Cryptographic Signature