Vulnerabilities > Strongswan

DATE CVE VULNERABILITY TITLE RISK
2013-11-02 CVE-2013-6075 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Strongswan
The compare_dn function in utils/identification.c in strongSwan 4.3.3 through 5.1.1 allows (1) remote attackers to cause a denial of service (out-of-bounds read, NULL pointer dereference, and daemon crash) or (2) remote authenticated users to impersonate arbitrary users and bypass access restrictions via a crafted ID_DER_ASN1_DN ID, related to an "insufficient length check" during identity comparison.
network
low complexity
strongswan CWE-119
5.0
2013-08-28 CVE-2013-5018 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The is_asn1 function in strongSwan 4.1.11 through 5.0.4 does not properly validate the return value of the asn1_length function, which allows remote attackers to cause a denial of service (segmentation fault) via a (1) XAuth username, (2) EAP identity, or (3) PEM encoded file that starts with a 0x04, 0x30, or 0x31 character followed by an ASN.1 length value that triggers an integer overflow.
4.3
2012-06-27 CVE-2012-2388 Improper Authentication vulnerability in Strongswan
The GMP Plugin in strongSwan 4.2.0 through 4.6.3 allows remote attackers to bypass authentication via a (1) empty or (2) zeroed RSA signature, aka "RSA signature verification vulnerability."
network
low complexity
strongswan CWE-287
7.5
2010-08-20 CVE-2010-2628 Code Injection vulnerability in Strongswan
The IKE daemon in strongSwan 4.3.x before 4.3.7 and 4.4.x before 4.4.1 does not properly check the return values of snprintf calls, which allows remote attackers to execute arbitrary code via crafted (1) certificate or (2) identity data that triggers buffer overflows.
network
low complexity
strongswan CWE-94
7.5
2009-08-04 CVE-2009-2661 Cryptographic Issues vulnerability in Strongswan
The asn1_length function in strongSwan 2.8 before 2.8.11, 4.2 before 4.2.17, and 4.3 before 4.3.3 does not properly handle X.509 certificates with crafted Relative Distinguished Names (RDNs), which allows remote attackers to cause a denial of service (pluto IKE daemon crash) via malformed ASN.1 data.
network
low complexity
strongswan CWE-310
5.0
2009-06-25 CVE-2009-2185 Improper Input Validation vulnerability in multiple products
The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string.
network
low complexity
strongswan xelerance CWE-20
5.0
2009-06-08 CVE-2009-1958 Resource Management Errors vulnerability in Strongswan
charon/sa/tasks/child_create.c in the charon daemon in strongSWAN before 4.3.1 switches the NULL checks for TSi and TSr payloads, which allows remote attackers to cause a denial of service via an IKE_AUTH request without a (1) TSi or (2) TSr traffic selector.
network
low complexity
strongswan CWE-399
5.0
2009-06-08 CVE-2009-1957 Resource Management Errors vulnerability in Strongswan
charon/sa/ike_sa.c in the charon daemon in strongSWAN before 4.3.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an invalid IKE_SA_INIT request that triggers "an incomplete state," followed by a CREATE_CHILD_SA request.
network
low complexity
strongswan CWE-399
5.0
2009-04-01 CVE-2009-0790 Improper Input Validation vulnerability in multiple products
The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
network
low complexity
strongswan xelerance CWE-20
5.0
2008-10-14 CVE-2008-4551 Resource Management Errors vulnerability in Strongswan
strongSwan 4.2.6 and earlier allows remote attackers to cause a denial of service (daemon crash) via an IKE_SA_INIT message with a large number of NULL values in a Key Exchange payload, which triggers a NULL pointer dereference for the return value of the mpz_export function in the GNU Multiprecision Library (GMP).
network
low complexity
strongswan CWE-399
5.0