CVE-2021-41990

CVE-2021-41990

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

Source: CVE-2021-41990

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다