Vulnerability CVE-2018-16151


Published: 2018-09-26

Description:
In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of strongSwan regarding digestAlgorithm.parameters, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication.

Type:

CWE-347

(Improper Verification of Cryptographic Signature)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Strongswan -> Strongswan 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://lists.debian.org/debian-lts-announce/2018/09/msg00032.html
https://security.gentoo.org/glsa/201811-16
https://usn.ubuntu.com/3771-1/
https://www.debian.org/security/2018/dsa-4305
https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html

Copyright 2024, cxsecurity.com

 

Back to Top