Lucene search

K
freebsdFreeBSDEFA663EB-8754-11E3-9A47-00163E1ED244
HistoryNov 01, 2013 - 12:00 a.m.

strongswan -- multiple DoS vulnerabilities

2013-11-0100:00:00
vuxml.freebsd.org
7

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.036 Low

EPSS

Percentile

91.6%

strongSwan Project reports:

A DoS vulnerability triggered by crafted IKEv1 fragmentation
payloads was discovered in strongSwan’s IKE daemon charon. All
versions since 5.0.2 are affected.

A DoS vulnerability and potential authorization bypass triggered
by a crafted ID_DER_ASN1_DN ID payload was discovered in strongSwan.
All versions since 4.3.3 are affected.

A DoS vulnerability in strongSwan was discovered, which is
triggered by XAuth usernames and EAP identities in versions
5.0.3 and 5.0.4.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchstrongswan< 5.1.1UNKNOWN

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.036 Low

EPSS

Percentile

91.6%