In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of strongSwan regarding digestAlgorithm.parameters, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-26T21:00:00

Updated: 2024-08-05T10:17:37.623Z

Reserved: 2018-08-29T00:00:00

Link: CVE-2018-16151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-26T21:29:01.087

Modified: 2023-11-07T02:53:42.563

Link: CVE-2018-16151

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-09-24T00:00:00Z

Links: CVE-2018-16151 - Bugzilla