Page 3 of 22 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate. El analizador ASN.1 en strongSwan anterior a versión 5.5.3, maneja inapropiadamente los tipos CHOICE cuando el plugin x509 está habilitado, lo que permite a los atacantes remotos causar una denegación de servicio (bucle infinito) por medio de un certificado diseñado. • http://www.debian.org/security/2017/dsa-3866 http://www.securityfocus.com/bid/98756 http://www.ubuntu.com/usn/USN-3301-1 https://www.strongswan.org/blog/2017/05/30/strongswan-vulnerability-%28cve-2017-9023%29.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.0EPSS: 0%CPEs: 44EXPL: 0

The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message. La implementación del servidor del protocolo EAP-MSCHAPv2 en el plugin eap-mschapv2 en strongSwan 4.2.12 hasta la versión 5.x en versiones anteriores a 5.3.4 no valida adecuadamente el estado local, lo que permite a atacantes remotos eludir la autenticación a través de un mensaje Success vacío en respuesta a un mensaje Challenge inicial. • http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00025.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00139.html http://www.debian.org/security/2015/dsa-3398 http://www.securityfocus.com/bid/84947 http://www.ubuntu.com/usn/USN-2811-1 https://www.strongswan.org/blog/2015/11/16/strongswan-vulnerability-%28cve-2015-8023%29.html • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 4%CPEs: 8EXPL: 0

strongSwan before 5.1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a crafted ID_DER_ASN1_DN ID payload. strongSwan en versiones anteriores a 5.1.2 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero null y una caída del demonio IKE) a través de un payload IDER_ASN1_DN ID manipulado. • http://lists.opensuse.org/opensuse-updates/2014-05/msg00064.html http://lists.opensuse.org/opensuse-updates/2014-05/msg00066.html http://secunia.com/advisories/59864 http://www.debian.org/security/2014/dsa-2922 http://www.securityfocus.com/bid/67212 http://www.strongswan.org/blog/2014/05/05/strongswan-denial-of-service-vulnerability-%28cve-2014-2891%29.html •

CVSS: 6.4EPSS: 1%CPEs: 57EXPL: 0

IKEv2 in strongSwan 4.0.7 before 5.1.3 allows remote attackers to bypass authentication by rekeying an IKE_SA during (1) initiation or (2) re-authentication, which triggers the IKE_SA state to be set to established. IKEv2 en strongSwan 4.0.7 anterior a 5.1.3 permite a atacantes remotos evadir autenticación mediante la recodificación de un IKE_SA durante (1) iniciación o (2) re-autenticación, lo que provoca el estado de IKE_SA sea configurado como establecido. • http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00010.html http://lists.opensuse.org/opensuse-updates/2014-05/msg00064.html http://lists.opensuse.org/opensuse-updates/2014-05/msg00066.html http://secunia.com/advisories/57823 http://www.debian.org/security/2014/dsa-2903 http://www.securityfocus.com/bid/66815 http://www.strongswan.org/blog/2014/04/14/strongswan-authentication-bypass-vulnerability-%28cve-2014-2338%29.html • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 4%CPEs: 9EXPL: 1

The is_asn1 function in strongSwan 4.1.11 through 5.0.4 does not properly validate the return value of the asn1_length function, which allows remote attackers to cause a denial of service (segmentation fault) via a (1) XAuth username, (2) EAP identity, or (3) PEM encoded file that starts with a 0x04, 0x30, or 0x31 character followed by an ASN.1 length value that triggers an integer overflow. La función is_asn1 en strongSwan v4.1.11 hasta v5.0.4 no valida correctamente el valor de retorno de la función asn1_length, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de (1) nombre de usuario XAuth, (2) identidad EAP, o (3) la codificación PEM de un fichero que comienza con los caracteres "0x04, 0x30, o 0x31" seguidos por un valor de tamaño ASN.1 que dispara un desbordamiento de enteros. • http://lists.opensuse.org/opensuse-updates/2013-08/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00022.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00050.html http://secunia.com/advisories/54315 http://secunia.com/advisories/54524 http://strongswan.org/blog/2013/08/01/strongswan-5.1.0-released.html http://strongswan.org/blog/2013/08/01/strongswan-denial-of-service-vulnerability-%28cve-2013-5018%29.html http://www.securityfocus.com/bid/61564 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •