RSA Signature Verification Vulnerability in GMP Plugin in strongSwan 4.x and 5.x before 5.7.0

RSA Signature Verification Vulnerability in GMP Plugin in strongSwan 4.x and 5.x before 5.7.0

CVE-2018-16152 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data in the digestAlgorithm.parameters field during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication. This is a variant of CVE-2006-4790 and CVE-2014-1568.

Learn more about our Web Application Penetration Testing UK.