[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2628Date: (C)2010-08-20   (M)2023-12-22


The IKE daemon in strongSwan 4.3.x before 4.3.7 and 4.4.x before 4.4.1 does not properly check the return values of snprintf calls, which allows remote attackers to execute arbitrary code via crafted (1) certificate or (2) identity data that triggers buffer overflows.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1024338
SECUNIA-40956
BID-42444
ADV-2010-2085
ADV-2010-2086
http://lists.opensuse.org/opensuse-updates/2010-08/msg00026.html
https://lists.strongswan.org/pipermail/users/2010-August/005167.html
http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.3_snprintf.patch
http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.4_snprintf.patch
http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.5_snprintf.patch
http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.3.6_snprintf.patch
http://download.strongswan.org/patches/08_snprintf_patch/strongswan-4.4.0_snprintf.patch
http://trac.strongswan.org/projects/strongswan/wiki/441
https://bugzilla.novell.com/615915

CPE    8
cpe:/a:strongswan:strongswan:4.3.6
cpe:/a:strongswan:strongswan:4.3.5
cpe:/a:strongswan:strongswan:4.3.4
cpe:/a:strongswan:strongswan:4.3.3
...
CWE    1
CWE-94

© SecPod Technologies