Vulnerabilities > Strongswan > Strongswan > 5.6.1

DATE CVE VULNERABILITY TITLE RISK
2018-02-20 CVE-2018-6459 Improper Verification of Cryptographic Signature vulnerability in Strongswan 5.6.1
The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
network
low complexity
strongswan CWE-347
5.3