Vulnerabilities > Strongswan > Strongswan > 4.3.7

DATE CVE VULNERABILITY TITLE RISK
2017-06-08 CVE-2017-9022 Improper Input Validation vulnerability in multiple products
The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.
network
low complexity
strongswan debian canonical CWE-20
7.5
2015-06-10 CVE-2015-4171 Information Exposure vulnerability in multiple products
strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.
network
high complexity
strongswan canonical debian CWE-200
2.6
2014-04-16 CVE-2014-2338 Improper Authentication vulnerability in Strongswan
IKEv2 in strongSwan 4.0.7 before 5.1.3 allows remote attackers to bypass authentication by rekeying an IKE_SA during (1) initiation or (2) re-authentication, which triggers the IKE_SA state to be set to established.
network
low complexity
strongswan CWE-287
6.4
2013-11-02 CVE-2013-6075 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Strongswan
The compare_dn function in utils/identification.c in strongSwan 4.3.3 through 5.1.1 allows (1) remote attackers to cause a denial of service (out-of-bounds read, NULL pointer dereference, and daemon crash) or (2) remote authenticated users to impersonate arbitrary users and bypass access restrictions via a crafted ID_DER_ASN1_DN ID, related to an "insufficient length check" during identity comparison.
network
low complexity
strongswan CWE-119
5.0