PKCS#1 v1.5 Signature Verification Vulnerability in axTLS

PKCS#1 v1.5 Signature Verification Vulnerability in axTLS

CVE-2018-16150 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In sig_verify() in x509.c in axTLS version 2.1.3 and before, the PKCS#1 v1.5 signature verification does not reject excess data after the hash value. Consequently, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation through fake X.509 certificates. This is a variant of CVE-2006-4340.

Learn more about our Web Application Penetration Testing UK.