Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-16152
HistorySep 24, 2018 - 12:00 a.m.

CVE-2018-16152

2018-09-2400:00:00
ubuntu.com
ubuntu.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.011 Low

EPSS

Percentile

83.9%

In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin
in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP
does not reject excess data in the digestAlgorithm.parameters field during
PKCS#1 v1.5 signature verification. Consequently, a remote attacker can
forge signatures when small public exponents are being used, which could
lead to impersonation when only an RSA signature is used for IKEv2
authentication. This is a variant of CVE-2006-4790 and CVE-2014-1568.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchstrongswan< 5.6.2-1ubuntu2.2UNKNOWN
ubuntu14.04noarchstrongswan< 5.1.2-0ubuntu2.10UNKNOWN
ubuntu16.04noarchstrongswan< 5.3.5-1ubuntu3.7UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.011 Low

EPSS

Percentile

83.9%