Page 2 of 37 results (0.014 seconds)

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

25 Sep 2018 — In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data in the digestAlgorithm.parameters field during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication. This is a variant of CVE-2006-4790 and CVE-2014-1568. En v... • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00077.html • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 15%CPEs: 7EXPL: 0

17 Jun 2018 — strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable. strongSwan, en versiones 5.6.0 y anteriores, permite una denegación de servicio (DoS) remota debido a la falta de inicialización de una variable. It was discovered that strongSwan incorrectly handled IKEv2 key derivation. A remote attacker could possibly use this issue to cause strongSwan to crash, resulting in a denial of service. Sze Yiu Chau discovered that strongSwan incorrectly handled parsing OI... • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00077.html • CWE-909: Missing Initialization of Resource •

CVSS: 6.5EPSS: 5%CPEs: 6EXPL: 1

31 May 2018 — In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket. En stroke_socket.c en strongSwan en versiones anteriores a la 5.6.3, la ausencia de comprobaciones de la longitud de los paquetes podría permitir un desbordamiento del búfer, lo que puede conducir al agotamiento del recurso y a la denegación de servicio mientras se lee desde el socket. It was discovered that st... • https://packetstorm.news/files/id/172833 • CWE-124: Buffer Underwrite ('Buffer Underflow') CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

20 Feb 2018 — The rsa_pss_params_parse function in libstrongswan/credentials/keys/signature_params.c in strongSwan 5.6.1 allows remote attackers to cause a denial of service via a crafted RSASSA-PSS signature that lacks a mask generation function parameter. La función rsa_pss_params_parse en libstrongswan/credentials/keys/signature_params.c en strong permite que atacantes remotos provoquen una denegación de servicio (DoS) mediante una firma RSASSA-PSS manipulada que carece de un parámetro de función de generación de másc... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00047.html • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 9.8EPSS: 4%CPEs: 2EXPL: 0

07 Sep 2017 — strongSwan 5.2.2 and 5.3.0 allows remote attackers to cause a denial of service (daemon crash) or execute arbitrary code. strongSwan 5.2.2 y 5.3.0 permite que los atacantes remotos provoquen una denegación de servicio (cierre inesperado de daemon) o ejecuten código arbitrario. • http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164276.html • CWE-19: Data Processing Errors •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

18 Aug 2017 — The gmp plugin in strongSwan before 5.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted RSA signature. El plugin gmp en strongSwan en versiones anteriores a la 5.6.0 permite que atacantes remotos provoquen una denegación de servicio (desreferencia de puntero NULL y daemon crash) mediante una firma RSA manipulada. A denial of service vulnerability was identified in strongSwan, an IKE/IPsec suite, using Google's OSS-Fuzz fuzzing project. • http://www.debian.org/security/2017/dsa-3962 • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

30 May 2017 — The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate. El plugin gmp en strnogSwan anterior a 5.5.3 no valida adecuadamente las claves públicas RSA tras la llamada mpz_powm_sec, lo que podría permitir a peers remotos causar una denegación de servicio (excepción de punto flotante y cierre inesperado del proceso) a través de u... • http://www.debian.org/security/2017/dsa-3866 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

30 May 2017 — The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate. El analizador ASN.1 en strongSwan anterior a versión 5.5.3, maneja inapropiadamente los tipos CHOICE cuando el plugin x509 está habilitado, lo que permite a los atacantes remotos causar una denegación de servicio (bucle infinito) por medio de un certificado diseñado. It was discovered that the strong... • http://www.debian.org/security/2017/dsa-3866 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 9.8EPSS: 0%CPEs: 44EXPL: 0

16 Nov 2015 — The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message. La implementación del servidor del protocolo EAP-MSCHAPv2 en el plugin eap-mschapv2 en strongSwan 4.2.12 hasta la versión 5.x en versiones anteriores a 5.3.4 no valida adecuadamente el estado local, lo que permite a... • http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00025.html • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.1EPSS: 1%CPEs: 39EXPL: 0

10 Jun 2015 — strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses. strongSwan 4.3.0 hasta 5.x anterior a 5.3.2 y strongSwan VPN Client anterior a 1.4.6, cuando utiliza claves EAP o precompartidas para la aut... • http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •