CVE-2018-16151

7.5 HIGH
Published: September 26, 2018 Modified: December 03, 2025

Description

In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of strongSwan regarding digestAlgorithm.parameters, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00032.html
Source: cve@mitre.org
Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201811-16
Source: cve@mitre.org
Third Party Advisory
https://usn.ubuntu.com/3771-1/
Source: cve@mitre.org
Third Party Advisory
https://www.debian.org/security/2018/dsa-4305
Source: cve@mitre.org
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00032.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201811-16
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://usn.ubuntu.com/3771-1/
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.debian.org/security/2018/dsa-4305
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory

16 reference(s) from NVD

Quick Stats

CVSS v3 Score
7.5 / 10.0
EPSS (Exploit Probability)
1.7%
82th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

debian strongswan canonical