11 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. Se ha descubierto un problema en Libreswan 3.x y 4.x antes de 4.12. Cuando un paquete IKEv1 ISAKMP SA Informational Exchange contiene una carga útil Delete/Notify seguida de más Notifies que actúan sobre el ISAKMP SA, como un mensaje Delete/Notify duplicado, una desviación de puntero NULL en el estado eliminado hace que el demonio pluto se bloquee y se reinicie. A NULL pointer dereference vulnerability was found in the Libreswan package. • https://github.com/libreswan/libreswan/tags https://libreswan.org/security/CVE-2023-38712 https://access.redhat.com/security/cve/CVE-2023-38712 https://bugzilla.redhat.com/show_bug.cgi?id=2225369 • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An out-of-bounds buffer read flaw was found in the pluto daemon of libreswan from versions 3.27 till 3.31 where, an unauthenticated attacker could use this flaw to crash libreswan by sending specially-crafted IKEv1 Informational Exchange packets. The daemon respawns after the crash. Un fallo de lectura de búfer fuera de límites fue detectado en el demonio pluto de libreswan versiones 3.27 hasta 3.31 donde, un atacante no autenticado podría usar este fallo para bloquear a libreswan mediante el envío de paquetes IKEv1 Informational Exchange especialmente diseñados. El demonio reaparece después del bloqueo. An out-of-bounds buffer read flaw was found in the pluto daemon of libreswan. • https://bugzilla.redhat.com/show_bug.cgi?id=1813329 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1763 https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf https://github.com/libreswan/libreswan/commit/471a3e41a449d7c753bc4edbba4239501bb62ba8 https://libreswan.org/security/CVE-2020-1763/CVE-2020-1763.txt https://security.gentoo.org/glsa/202007-21 https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04 https://www.debian.org/security/2020/dsa-4684 https://access.redh • CWE-125: Out-of-bounds Read •

CVSS: 3.5EPSS: 0%CPEs: 6EXPL: 0

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects versions before 3.29. Se ha encontrado una vulnerabilidad en el proyecto The Libreswan en el procesador de IKEv1 Los paquetes de intercambio informativo IKEv1 que están cifrados y protegidos por integridad utilizando las claves de integridad y cifrado IKE SA establecidas, pero como receptor, el valor de verificación de integridad no se verificó. Este problema afecta a las versiones anteriores a 3.29. A vulnerability was found in the Libreswan Project. • https://access.redhat.com/errata/RHSA-2019:3391 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10155 https://libreswan.org/security/CVE-2019-10155 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFGPGLLKAXSLWFI62A6BZHTZSCHRCBXS https://access.redhat.com/security/cve/CVE-2019-10155 https://bugzilla.redhat.com/show_bug.cgi?id=1714141 • CWE-354: Improper Validation of Integrity Check Value •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

In Libreswan 3.27 an assertion failure can lead to a pluto IKE daemon restart. An attacker can trigger a NULL pointer dereference by initiating an IKEv2 IKE_SA_INIT exchange, followed by a bogus INFORMATIONAL exchange instead of the normallly expected IKE_AUTH exchange. This affects send_v2N_spi_response_from_state() in programs/pluto/ikev2_send.c that will then trigger a NULL pointer dereference leading to a restart of libreswan. En Libreswan versión anterior a 3.28, un fallo de aserción puede llevar a un reinicio del componente pluto IKE daemon. Un atacante puede iniciar una desreferencia de puntero NULL enviando dos paquetes IKEv2 (init_IKE y delete_IKE) en modo 3des_cbc a un servidor Libreswan. • http://www.iwantacve.cn/index.php/archives/218 https://github.com/libreswan/libreswan/compare/9b1394e...3897683 https://github.com/libreswan/libreswan/issues/246 https://libreswan.org/security/CVE-2019-12312/CVE-2019-12312.txt https://libreswan.org/security/CVE-2019-12312/libreswan-3.27-CVE-2019-12312.patch https://access.redhat.com/security/cve/CVE-2019-12312 https://bugzilla.redhat.com/show_bug.cgi?id=1716918 • CWE-476: NULL Pointer Dereference CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

libreswan before 3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and pluto daemon restart). Libreswan anterior a la 3.18 permite a un atacante remoto provocar una denegación de servicio (desreferencia a un puntero NULL y reinicio del daemon pluto). • https://bugzilla.redhat.com/show_bug.cgi?id=1356183 https://libreswan.org/security/CVE-2016-5391/CVE-2016-5391.txt https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/65R6OA5AY7K2UBQUDOLOS5Y3SCULQI6I https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKMS7R4TG6LTAGEBOWVUXF6LAWQXLNXV • CWE-476: NULL Pointer Dereference •