Page 4 of 20 results (0.002 seconds)

CVSS: 6.4EPSS: 1%CPEs: 57EXPL: 0

IKEv2 in strongSwan 4.0.7 before 5.1.3 allows remote attackers to bypass authentication by rekeying an IKE_SA during (1) initiation or (2) re-authentication, which triggers the IKE_SA state to be set to established. IKEv2 en strongSwan 4.0.7 anterior a 5.1.3 permite a atacantes remotos evadir autenticación mediante la recodificación de un IKE_SA durante (1) iniciación o (2) re-autenticación, lo que provoca el estado de IKE_SA sea configurado como establecido. • http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00010.html http://lists.opensuse.org/opensuse-updates/2014-05/msg00064.html http://lists.opensuse.org/opensuse-updates/2014-05/msg00066.html http://secunia.com/advisories/57823 http://www.debian.org/security/2014/dsa-2903 http://www.securityfocus.com/bid/66815 http://www.strongswan.org/blog/2014/04/14/strongswan-authentication-bypass-vulnerability-%28cve-2014-2338%29.html • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 0%CPEs: 22EXPL: 0

The compare_dn function in utils/identification.c in strongSwan 4.3.3 through 5.1.1 allows (1) remote attackers to cause a denial of service (out-of-bounds read, NULL pointer dereference, and daemon crash) or (2) remote authenticated users to impersonate arbitrary users and bypass access restrictions via a crafted ID_DER_ASN1_DN ID, related to an "insufficient length check" during identity comparison. La función compare_dn en utils/identification.c en strongSwan 4.3.3 hasta la versión 5.1.1 permite (1) a atacantes remotos provocar una denegación de servicio (leer fuera de los límites, referencia a un puntero NULL, y la caída del demonio) o (2) usuarios remotos autenticados suplantar a usuarios arbitrarios y evitar las restricciones de acceso a través de un ID ID_DER_ASN1_DN elaborado, relacionado con un "insufficient length check" en comparación de identidad. • http://download.strongswan.org/security/CVE-2013-6075/strongswan-4.3.3-5.1.0_id_dn_match.patch http://www.debian.org/security/2012/dsa-2789 http://www.strongswan.org/blog/2013/11/01/strongswan-denial-of-service-vulnerability-%28cve-2013-6075%29.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

strongSwan 5.0.2 through 5.1.0 allows remote attackers to cause a denial of service (NULL pointer dereference and charon daemon crash) via a crafted IKEv1 fragmentation packet. strongSwan 5.0.2 hasta la versión 5.1.0 permite a atacantes remotos provocar una denegación de servicio (referencia a un puntero NULL y caída del demonio charon) a través de un paquete de fragmentación elaborado IKEv1. • http://www.strongswan.org/blog/2013/11/01/strongswan-denial-of-service-vulnerability-%28cve-2013-6076%29.html •

CVSS: 4.3EPSS: 4%CPEs: 9EXPL: 1

The is_asn1 function in strongSwan 4.1.11 through 5.0.4 does not properly validate the return value of the asn1_length function, which allows remote attackers to cause a denial of service (segmentation fault) via a (1) XAuth username, (2) EAP identity, or (3) PEM encoded file that starts with a 0x04, 0x30, or 0x31 character followed by an ASN.1 length value that triggers an integer overflow. La función is_asn1 en strongSwan v4.1.11 hasta v5.0.4 no valida correctamente el valor de retorno de la función asn1_length, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de (1) nombre de usuario XAuth, (2) identidad EAP, o (3) la codificación PEM de un fichero que comienza con los caracteres "0x04, 0x30, o 0x31" seguidos por un valor de tamaño ASN.1 que dispara un desbordamiento de enteros. • http://lists.opensuse.org/opensuse-updates/2013-08/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00022.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00050.html http://secunia.com/advisories/54315 http://secunia.com/advisories/54524 http://strongswan.org/blog/2013/08/01/strongswan-5.1.0-released.html http://strongswan.org/blog/2013/08/01/strongswan-denial-of-service-vulnerability-%28cve-2013-5018%29.html http://www.securityfocus.com/bid/61564 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.9EPSS: 0%CPEs: 17EXPL: 0

strongSwan 4.3.5 through 5.0.3, when using the OpenSSL plugin for ECDSA signature verification, allows remote attackers to authenticate as other users via an invalid signature. strongSwan v4.3.5 hasta v5.0.3, cuando utiliza el plugin OpenSSL para la verificación de firma ECDSA, permite a atacantes remotos autenticarse como otros usuarios a través de una firma invalida. • http://download.strongswan.org/patches/10_openssl_ecdsa_signature_patch/strongswan-4.3.5-5.0.3_openssl_ecdsa_signature.patch http://lists.opensuse.org/opensuse-updates/2013-05/msg00014.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00010.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00121.html http://www.debian.org/security/2013/dsa-2665 http://www.securityfocus.com/bid/59580 http://www.strongswan.org/blog/2013/04/30/strongswan-5.0.4-released-%28cve-2013- • CWE-287: Improper Authentication •