[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:601265
An authentication bypass vulnerability was found in charon, the daemon handling IKEv2 in strongSwan, an IKE/IPsec suite. The state machine handling the security association handled some state transitions incorrectly. An attacker can trigger the vulnerability by rekeying an unestablished IKE_SA duri ...

oval:org.secpod.oval:def:106937
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key exchange protocols in conjunction with the native NETKEY IPsec stack of the Linux kernel.

oval:org.secpod.oval:def:106917
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key exchange protocols in conjunction with the native NETKEY IPsec stack of the Linux kernel.

CPE    57
cpe:/a:strongswan:strongswan:4.1.8
cpe:/a:strongswan:strongswan:4.3.6
cpe:/a:strongswan:strongswan:4.1.7
cpe:/a:strongswan:strongswan:4.3.5
...
CWE    1
CWE-287
*CVE
CVE-2014-2338

© SecPod Technologies