Page 4 of 20 results (0.004 seconds)

CVSS: 5.0EPSS: 0%CPEs: 22EXPL: 0

The compare_dn function in utils/identification.c in strongSwan 4.3.3 through 5.1.1 allows (1) remote attackers to cause a denial of service (out-of-bounds read, NULL pointer dereference, and daemon crash) or (2) remote authenticated users to impersonate arbitrary users and bypass access restrictions via a crafted ID_DER_ASN1_DN ID, related to an "insufficient length check" during identity comparison. La función compare_dn en utils/identification.c en strongSwan 4.3.3 hasta la versión 5.1.1 permite (1) a atacantes remotos provocar una denegación de servicio (leer fuera de los límites, referencia a un puntero NULL, y la caída del demonio) o (2) usuarios remotos autenticados suplantar a usuarios arbitrarios y evitar las restricciones de acceso a través de un ID ID_DER_ASN1_DN elaborado, relacionado con un "insufficient length check" en comparación de identidad. • http://download.strongswan.org/security/CVE-2013-6075/strongswan-4.3.3-5.1.0_id_dn_match.patch http://www.debian.org/security/2012/dsa-2789 http://www.strongswan.org/blog/2013/11/01/strongswan-denial-of-service-vulnerability-%28cve-2013-6075%29.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 4%CPEs: 9EXPL: 1

The is_asn1 function in strongSwan 4.1.11 through 5.0.4 does not properly validate the return value of the asn1_length function, which allows remote attackers to cause a denial of service (segmentation fault) via a (1) XAuth username, (2) EAP identity, or (3) PEM encoded file that starts with a 0x04, 0x30, or 0x31 character followed by an ASN.1 length value that triggers an integer overflow. La función is_asn1 en strongSwan v4.1.11 hasta v5.0.4 no valida correctamente el valor de retorno de la función asn1_length, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de (1) nombre de usuario XAuth, (2) identidad EAP, o (3) la codificación PEM de un fichero que comienza con los caracteres "0x04, 0x30, o 0x31" seguidos por un valor de tamaño ASN.1 que dispara un desbordamiento de enteros. • http://lists.opensuse.org/opensuse-updates/2013-08/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00022.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00050.html http://secunia.com/advisories/54315 http://secunia.com/advisories/54524 http://strongswan.org/blog/2013/08/01/strongswan-5.1.0-released.html http://strongswan.org/blog/2013/08/01/strongswan-denial-of-service-vulnerability-%28cve-2013-5018%29.html http://www.securityfocus.com/bid/61564 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.9EPSS: 0%CPEs: 17EXPL: 0

strongSwan 4.3.5 through 5.0.3, when using the OpenSSL plugin for ECDSA signature verification, allows remote attackers to authenticate as other users via an invalid signature. strongSwan v4.3.5 hasta v5.0.3, cuando utiliza el plugin OpenSSL para la verificación de firma ECDSA, permite a atacantes remotos autenticarse como otros usuarios a través de una firma invalida. • http://download.strongswan.org/patches/10_openssl_ecdsa_signature_patch/strongswan-4.3.5-5.0.3_openssl_ecdsa_signature.patch http://lists.opensuse.org/opensuse-updates/2013-05/msg00014.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00010.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00121.html http://www.debian.org/security/2013/dsa-2665 http://www.securityfocus.com/bid/59580 http://www.strongswan.org/blog/2013/04/30/strongswan-5.0.4-released-%28cve-2013- • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 1%CPEs: 34EXPL: 0

The GMP Plugin in strongSwan 4.2.0 through 4.6.3 allows remote attackers to bypass authentication via a (1) empty or (2) zeroed RSA signature, aka "RSA signature verification vulnerability." El GMP Plugin en strongSwan v4.2.0 hasta v4.6.3 permite a atacantes remotos evitar la autenticación a través de una firma RSA (1) vacía o (2) completada con ceros, también conocido como "Vulnerabilidad de verficación de firma RSA". • http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00002.html http://osvdb.org/82587 http://secunia.com/advisories/49315 http://secunia.com/advisories/49336 http://secunia.com/advisories/49370 http://secunia.com/advisories/55051 http://www.debian.org/security/2012/dsa-2483 http://www.securityfocus.com/bid/53752 http://www.securitytracker.com/id?1027110 http://www.strongswan.org/blog/2012/05/31/strongswan-4.6.4-released-%28cve-2012-2388%29.html https:/ • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 86%CPEs: 8EXPL: 0

The IKE daemon in strongSwan 4.3.x before 4.3.7 and 4.4.x before 4.4.1 does not properly check the return values of snprintf calls, which allows remote attackers to execute arbitrary code via crafted (1) certificate or (2) identity data that triggers buffer overflows. El demonio IKE en strongSwan v4.3.x anterior a v4.3.7 y v4.4.x anterior a v4.4.1 no comprueba adecuadamente el valor devuelto de la llamada snprintf, lo que permite a atacantes remotos ejecutar código de su elección a través de (1) certificado o (2) datos de identidad manipulados, que desencadenan un debordamiento de búfer • http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.3_snprintf.patch http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.4_snprintf.patch http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.5_snprintf.patch http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.6_snprintf.patch http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.4.0_snprintf.patch http://lists.opensuse.org/opensuse-updates/2010-08/msg00026.h • CWE-94: Improper Control of Generation of Code ('Code Injection') •