CVE-2021-41990 - log back

CVE-2021-41990 edited at 18 Oct 2021 17:43:53
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
Type
- Unknown
+ Denial of service
Description
+ The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
References
+ https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html
+ https://download.strongswan.org/security/CVE-2021-41990/strongswan-5.6.1-5.9.3_gmp-rsa-ssa-salt-len.patch
+ https://github.com/strongswan/strongswan/commit/234302a108b490635fb961ebd1404340c46cefc3
Notes
CVE-2021-41990 created at 18 Oct 2021 17:41:55