Vulnerabilities > Strongswan > Strongswan

DATE CVE VULNERABILITY TITLE RISK
2018-06-19 CVE-2018-10811 Missing Initialization of Resource vulnerability in multiple products
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.
7.5
2018-05-31 CVE-2018-5388 Out-of-bounds Write vulnerability in multiple products
In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.
network
low complexity
strongswan debian canonical CWE-787
6.5
2018-02-20 CVE-2018-6459 Improper Verification of Cryptographic Signature vulnerability in Strongswan 5.6.1
The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter.
network
low complexity
strongswan CWE-347
5.3
2017-09-07 CVE-2015-3991 Data Processing Errors vulnerability in Strongswan 5.2.2/5.3.0
strongSwan 5.2.2 and 5.3.0 allows remote attackers to cause a denial of service (daemon crash) or execute arbitrary code.
network
low complexity
strongswan CWE-19
critical
9.8
2017-08-18 CVE-2017-11185 NULL Pointer Dereference vulnerability in Strongswan
The gmp plugin in strongSwan before 5.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted RSA signature.
network
low complexity
strongswan CWE-476
7.5
2017-06-08 CVE-2017-9023 Infinite Loop vulnerability in Strongswan
The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate.
network
low complexity
strongswan CWE-835
7.5
2017-06-08 CVE-2017-9022 Improper Input Validation vulnerability in multiple products
The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.
network
low complexity
strongswan debian canonical CWE-20
7.5
2015-06-10 CVE-2015-4171 Information Exposure vulnerability in multiple products
strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.
network
high complexity
strongswan canonical debian CWE-200
2.6
2014-04-16 CVE-2014-2338 Improper Authentication vulnerability in Strongswan
IKEv2 in strongSwan 4.0.7 before 5.1.3 allows remote attackers to bypass authentication by rekeying an IKE_SA during (1) initiation or (2) re-authentication, which triggers the IKE_SA state to be set to established.
network
low complexity
strongswan CWE-287
6.4
2013-11-02 CVE-2013-6076 Unspecified vulnerability in Strongswan
strongSwan 5.0.2 through 5.1.0 allows remote attackers to cause a denial of service (NULL pointer dereference and charon daemon crash) via a crafted IKEv1 fragmentation packet.
network
low complexity
strongswan
5.0