The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-10-18T13:44:50

Updated: 2022-02-08T12:06:11

Reserved: 2021-10-04T00:00:00


Link: CVE-2021-41990

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-10-18T14:15:10.297

Modified: 2023-11-07T03:39:05.257


Link: CVE-2021-41990

JSON object: View

cve-icon Redhat Information

No data.

CWE