Page 2 of 11 results (0.007 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

programs/pluto/ikev1.c in libreswan before 3.17 retransmits in initial-responder states, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed UDP packet. NOTE: the original behavior complies with the IKEv1 protocol, but has a required security update from the libreswan vendor; as of 2016-06-10, it is expected that several other IKEv1 implementations will have vendor-required security updates, with separate CVE IDs assigned to each. programs/pluto/ikev1.c en libreswan en versiones anteriores a 3.17 retransmite en estados inicial-respuesta, lo que permite a atacantes remotos provocar una denegación de servicio (amplificación de tráfico) a través de un paquete UDP suplantado. NOTA: el comportamiento original cumple con el protocolo IKEv1, pero tiene una actualización de seguridad requerida por el vendedor de libreswan; a partir de 2016-06-10, se espera que otras varias implementaciones IKEv1 tengan actualizaciones de seguridad requeridas por el vendedor, con separadas CVEs IDs asignadas a cada una. A traffic amplification flaw was found in the Internet Key Exchange version 1 (IKEv1) protocol. A remote attacker could use a libreswan server with IKEv1 enabled in a network traffic amplification denial of service attack against other hosts on the network by sending UDP packets with a spoofed source address to that server. • http://rhn.redhat.com/errata/RHSA-2016-2603.html http://www.openwall.com/lists/oss-security/2016/06/10/4 https://github.com/libreswan/libreswan/commit/152d6d95632d8b9477c170f1de99bcd86d7fb1d6 https://lists.libreswan.org/pipermail/swan-dev/2016-March/001394.html https://access.redhat.com/security/cve/CVE-2016-5361 https://bugzilla.redhat.com/show_bug.cgi?id=1308508 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 1%CPEs: 8EXPL: 0

Libreswan 3.7 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon restart) via IKEv2 packets that lack expected payloads. Libreswan v3.7 y anteriores permite a atacantes remotos provocar una denegación de servicio (referencia a puntero nulo y reinicio del demonio IKE) a través de paquetes IKEv2 que cuenten con payloads esperados. • http://osvdb.org/102172 http://secunia.com/advisories/56420 http://www.securityfocus.com/bid/64987 https://exchange.xforce.ibmcloud.com/vulnerabilities/90522 https://libreswan.org/security/CVE-2013-6467/CVE-2013-6467.txt •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 1

The ikev2parent_inI1outR1 function in pluto/ikev2_parent.c in libreswan before 3.7 allows remote attackers to cause a denial of service (restart) via an IKEv2 I1 notification without a KE payload. La función ikev2parent_inI1outR1 en pluto/ikev2_parent.c de libreswan antes de 3.7 permite a atacantes remotos provocar una denegación de servicio (reinicio) a través de una notificación por IKEv2 I1 sin datos KE. • http://secunia.com/advisories/56276 http://secunia.com/advisories/56915 http://www.osvdb.org/101573 https://github.com/libreswan/libreswan/commit/2899351224fe2940aec37d7656e1e392c0fe07f0 https://lists.libreswan.org/pipermail/swan-announce/2013/000007.html • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 1

Race condition in the libreswan.spec files for Red Hat Enterprise Linux (RHEL) and Fedora packages in libreswan 3.6 has unspecified impact and attack vectors, involving the /var/tmp/libreswan-nss-pwd temporary file. Condición de carrera en archivos libreswan.spec para paquetes de Red Hat Enterprise Linux (RHEL) y Fedora en libreswan 3.6 tiene un impacto y vectores de ataque no especificados, involucrando el archivo temporal /var/tmp/libreswan-nss-pwd. • http://secunia.com/advisories/56276 http://www.osvdb.org/101575 https://github.com/libreswan/libreswan/commit/ef2d756e73a188401c36133c2e2f7ce4f3c6ae55 https://lists.libreswan.org/pipermail/swan-announce/2013/000007.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 0

Libreswan 3.6 allows remote attackers to cause a denial of service (crash) via a small length value and (1) no version or (2) an invalid major number in an IKE packet. Libreswan 3.6 permite a atacantes remotos causar denegación de servicio (caída) a través de un valor de longitud pequeño y (1) ninguna versión o (2) un número mayor inválido en un paquete IKE. • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124911.html http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124928.html http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124943.html http://secunia.com/advisories/56276 https://libreswan.org/security/CVE-2013-4564/CVE-2013-4564.txt.asc https://lists.libreswan.org/pipermail/swan-announce/2013/000007.html • CWE-189: Numeric Errors •