Bug 1547510 (CVE-2018-6459) - CVE-2018-6459 strongswan: Insufficient Input Validation in RSASSA-PSS Signature Parser
Summary: CVE-2018-6459 strongswan: Insufficient Input Validation in RSASSA-PSS Signatu...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: CVE-2018-6459
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1547537 1547538
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-21 13:12 UTC by Andrej Nemec
Modified: 2021-02-17 00:47 UTC (History)
4 users (show)

Fixed In Version: strongswan 5.6.2
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-24 04:05:00 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2018-02-21 13:12:57 UTC
The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.

External References:

https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-%28cve-2018-6459%29.html

Comment 1 Andrej Nemec 2018-02-21 14:05:39 UTC
Created strongswan tracking bugs for this issue:

Affects: epel-all [bug 1547538]
Affects: fedora-all [bug 1547537]

Comment 2 Paul Wouters 2018-05-24 04:05:00 UTC
wasfixed in 5.6.2


Note You need to log in before you can comment on or make changes to this bug.