CVE-2018-6459 log

Source
Severity Medium
Remote Yes
Type Denial of service
Description
The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c before strongSwan 5.6.2 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
Group Package Affected Fixed Severity Status Ticket
AVG-625 strongswan 5.6.1-1 5.6.2-1 Medium Fixed FS#57597
Date Advisory Group Package Severity Type
21 Feb 2018 ASA-201802-10 AVG-625 strongswan Medium denial of service
References
https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html
https://download.strongswan.org/security/CVE-2018-6459/strongswan-5.6.1_pss_mgf1_alg.patch
https://github.com/strongswan/strongswan/commit/40da179f28b768ffcf6ff7e2f68675eb44806668