The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-20T15:00:00

Updated: 2024-08-05T06:01:49.343Z

Reserved: 2018-01-31T00:00:00

Link: CVE-2018-6459

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-20T15:29:00.430

Modified: 2023-11-07T02:59:54.663

Link: CVE-2018-6459

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-02-19T00:00:00Z

Links: CVE-2018-6459 - Bugzilla