Vulnerabilities > CVE-2009-2661 - Cryptographic Issues vulnerability in Strongswan

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
strongswan
CWE-310
nessus

Summary

The asn1_length function in strongSwan 2.8 before 2.8.11, 4.2 before 4.2.17, and 4.3 before 4.3.3 does not properly handle X.509 certificates with crafted Relative Distinguished Names (RDNs), which allows remote attackers to cause a denial of service (pluto IKE daemon crash) via malformed ASN.1 data. NOTE: this is due to an incomplete fix for CVE-2009-2185.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_OPENSWAN-090909.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41043
    published2009-09-22
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41043
    titleopenSUSE Security Update : openswan (openswan-1285)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openswan-1285.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41043);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:35");
    
      script_cve_id("CVE-2009-2661");
    
      script_name(english:"openSUSE Security Update : openswan (openswan-1285)");
      script_summary(english:"Check for the openswan-1285 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The previous fix for a flaw in the ASN.1 parser was incomplete and had
    to be reworked. (CVE-2009-2661) This could lead to crashes of the
    pluto IKE daemon."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=525388"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openswan package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openswan");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"openswan-2.6.16-1.49.3") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openswan");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_OPENSWAN-090909.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41446
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41446
    titleSuSE 11 Security Update : openswan (SAT Patch Number 1296)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41446);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:35");
    
      script_cve_id("CVE-2009-2661");
    
      script_name(english:"SuSE 11 Security Update : openswan (SAT Patch Number 1296)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The previous fix for a flaw in the ASN.1 parser was incomplete and had
    to be reworked. (CVE-2009-2661) This could lead to crashes of the
    pluto IKE daemon."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=525388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-2661.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 1296.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:openswan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:openswan-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (pl) audit(AUDIT_OS_NOT, "SuSE 11.0");
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:0, reference:"openswan-2.6.16-1.34.3")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"openswan-doc-2.6.16-1.34.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_OPENSWAN-090908.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41037
    published2009-09-22
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41037
    titleopenSUSE Security Update : openswan (openswan-1285)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openswan-1285.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41037);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:34");
    
      script_cve_id("CVE-2009-2661");
    
      script_name(english:"openSUSE Security Update : openswan (openswan-1285)");
      script_summary(english:"Check for the openswan-1285 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The previous fix for a flaw in the ASN.1 parser was incomplete and had
    to be reworked. (CVE-2009-2661) This could lead to crashes of the
    pluto IKE daemon."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=525388"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openswan package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openswan");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"openswan-2.4.7-130.6") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openswan");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_STRONGSWAN-090908.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41457
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41457
    titleSuSE 11 Security Update : strongswan (SAT Patch Number 1283)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41457);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:35");
    
      script_cve_id("CVE-2009-2661");
    
      script_name(english:"SuSE 11 Security Update : strongswan (SAT Patch Number 1283)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The previous fix for a flaw in the ASN.1 parser was incomplete and had
    to be reworked. (CVE-2009-2661) This could lead to crashes of the
    pluto IKE daemon."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=520582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=524799"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=525388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-2661.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 1283.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:strongswan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:strongswan-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (pl) audit(AUDIT_OS_NOT, "SuSE 11.0");
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:0, reference:"strongswan-4.2.8-1.27.2")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"strongswan-doc-4.2.8-1.27.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1899.NASL
    descriptionSeveral remote vulnerabilities have been discovered in strongswan, an implementation of the IPSEC and IKE protocols. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-1957 CVE-2009-1958 The charon daemon can crash when processing certain crafted IKEv2 packets. (The old stable distribution (etch) was not affected by these two problems because it lacks IKEv2 support.) - CVE-2009-2185 CVE-2009-2661 The pluto daemon could crash when processing a crafted X.509 certificate.
    last seen2020-06-01
    modified2020-06-02
    plugin id44764
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44764
    titleDebian DSA-1899-1 : strongswan - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_STRONGSWAN-090906.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41038
    published2009-09-22
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41038
    titleopenSUSE Security Update : strongswan (strongswan-1281)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_STRONGSWAN-6480.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41589
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41589
    titleSuSE 10 Security Update : strongswan (ZYPP Patch Number 6480)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1138.NASL
    descriptionUpdated openswan packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN). Multiple insufficient input validation flaws were found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id39597
    published2009-07-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39597
    titleRHEL 5 : openswan (RHSA-2009:1138)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1138.NASL
    descriptionFrom Red Hat Security Advisory 2009:1138 : Updated openswan packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN). Multiple insufficient input validation flaws were found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id67887
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67887
    titleOracle Linux 5 : openswan (ELSA-2009-1138)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSWAN-6481.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id42028
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42028
    titleopenSUSE 10 Security Update : openswan (openswan-6481)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSWAN-6478.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41576
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41576
    titleSuSE 10 Security Update : openswan (ZYPP Patch Number 6478)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1138.NASL
    descriptionUpdated openswan packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN). Multiple insufficient input validation flaws were found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id43765
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43765
    titleCentOS 5 : openswan (CESA-2009:1138)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_STRONGSWAN-090908.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41044
    published2009-09-22
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41044
    titleopenSUSE Security Update : strongswan (strongswan-1281)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_STRONGSWAN-6529.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id49926
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49926
    titleSuSE 10 Security Update : strongswan (ZYPP Patch Number 6529)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12503.NASL
    descriptionThe previous fix for a flaw in the ASN.1 parser was incomplete and had to be reworked. (CVE-2009-2661) This could lead to crashes of the pluto IKE daemon.
    last seen2020-06-01
    modified2020-06-02
    plugin id41621
    published2009-09-25
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41621
    titleSuSE9 Security Update : freeswan (YOU Patch Number 12503)