CVE-2021-41990

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

Summary:

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

Reference Links(if available):

  • https://github.com/strongswan/strongswan/releases/tag/5.9.4
  • https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html
  • https://www.debian.org/security/2021/dsa-4989
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:N/I:N/A:P

    v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    Links to Exploits(if available)