CVE-2021-41990 log

Source
Severity Medium
Remote Yes
Type Denial of service
Description
The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
Group Package Affected Fixed Severity Status Ticket
AVG-2473 strongswan 5.9.3-1 5.9.4-1 Medium Fixed
References
https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html
https://download.strongswan.org/security/CVE-2021-41990/strongswan-5.6.1-5.9.3_gmp-rsa-ssa-salt-len.patch
https://github.com/strongswan/strongswan/commit/234302a108b490635fb961ebd1404340c46cefc3