[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4073Date: (C)2011-11-17   (M)2023-12-22


Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.0
Exploit Score: 8.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1026268
SECUNIA-46678
SECUNIA-46681
SECUNIA-47342
BID-50440
DSA-2374
RHSA-2011:1422
http://www.openswan.org/download/CVE-2011-4073/CVE-2011-4073.txt

CWE    1
CWE-399
OVAL    7
oval:org.secpod.oval:def:1601219
oval:org.secpod.oval:def:201617
oval:org.secpod.oval:def:200619
oval:org.secpod.oval:def:600641
...

© SecPod Technologies