CVE-2018-6459

The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
Configurations

Configuration 1

cpe:2.3:a:strongswan:strongswan:5.6.1:*:*:*:*:*:*:*

Information

Published : 2018-02-20 03:29

Updated : 2020-03-30 01:15


NVD link : CVE-2018-6459

Mitre link : CVE-2018-6459

Products Affected
No products.
CWE
CWE-347

Improper Verification of Cryptographic Signature