Vulnerabilities > Strongswan > Strongswan > 4.2.0

DATE CVE VULNERABILITY TITLE RISK
2014-04-16 CVE-2014-2338 Improper Authentication vulnerability in Strongswan
IKEv2 in strongSwan 4.0.7 before 5.1.3 allows remote attackers to bypass authentication by rekeying an IKE_SA during (1) initiation or (2) re-authentication, which triggers the IKE_SA state to be set to established.
network
low complexity
strongswan CWE-287
6.4
2012-06-27 CVE-2012-2388 Improper Authentication vulnerability in Strongswan
The GMP Plugin in strongSwan 4.2.0 through 4.6.3 allows remote attackers to bypass authentication via a (1) empty or (2) zeroed RSA signature, aka "RSA signature verification vulnerability."
network
low complexity
strongswan CWE-287
7.5
2009-08-04 CVE-2009-2661 Cryptographic Issues vulnerability in Strongswan
The asn1_length function in strongSwan 2.8 before 2.8.11, 4.2 before 4.2.17, and 4.3 before 4.3.3 does not properly handle X.509 certificates with crafted Relative Distinguished Names (RDNs), which allows remote attackers to cause a denial of service (pluto IKE daemon crash) via malformed ASN.1 data.
network
low complexity
strongswan CWE-310
5.0
2009-06-25 CVE-2009-2185 Improper Input Validation vulnerability in multiple products
The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string.
network
low complexity
strongswan xelerance CWE-20
5.0
2009-06-08 CVE-2009-1958 Resource Management Errors vulnerability in Strongswan
charon/sa/tasks/child_create.c in the charon daemon in strongSWAN before 4.3.1 switches the NULL checks for TSi and TSr payloads, which allows remote attackers to cause a denial of service via an IKE_AUTH request without a (1) TSi or (2) TSr traffic selector.
network
low complexity
strongswan CWE-399
5.0
2009-06-08 CVE-2009-1957 Resource Management Errors vulnerability in Strongswan
charon/sa/ike_sa.c in the charon daemon in strongSWAN before 4.3.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an invalid IKE_SA_INIT request that triggers "an incomplete state," followed by a CREATE_CHILD_SA request.
network
low complexity
strongswan CWE-399
5.0
2009-04-01 CVE-2009-0790 Improper Input Validation vulnerability in multiple products
The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
network
low complexity
strongswan xelerance CWE-20
5.0
2008-10-14 CVE-2008-4551 Resource Management Errors vulnerability in Strongswan
strongSwan 4.2.6 and earlier allows remote attackers to cause a denial of service (daemon crash) via an IKE_SA_INIT message with a large number of NULL values in a Key Exchange payload, which triggers a NULL pointer dereference for the return value of the mpz_export function in the GNU Multiprecision Library (GMP).
network
low complexity
strongswan CWE-399
5.0