CVE-2018-16152

high

Description

In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data in the digestAlgorithm.parameters field during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication. This is a variant of CVE-2006-4790 and CVE-2014-1568.

References

http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00077.html

http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00047.html

https://lists.debian.org/debian-lts-announce/2018/09/msg00032.html

https://security.gentoo.org/glsa/201811-16

https://usn.ubuntu.com/3771-1/

https://www.debian.org/security/2018/dsa-4305

Details

Source: Mitre, NVD

Published: 2018-09-26

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High