[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3118-1 strongswan -- strongswan

ID: oval:org.secpod.oval:def:601899Date: (C)2015-01-08   (M)2023-11-13
Class: PATCHFamily: unix




Mike Daskalakis reported a denial of service vulnerability in charon, the IKEv2 daemon for strongSwan, an IKE/IPsec suite used to establish IPsec protected links. The bug can be triggered by an IKEv2 Key Exchange payload that contains the Diffie-Hellman group 1025. This identifier is from the private-use range and only used internally by libtls for DH groups with custom generator and prime . As such the instantiated method expects that these two values are passed to the constructor. This is not the case when a DH object is created based on the group in the KE payload. Therefore, an invalid pointer is dereferenced later, which causes a segmentation fault. This means that the charon daemon can be crashed with a single IKE_SA_INIT message containing such a KE payload. The starter process should restart the daemon after that, but this might increase load on the system. Remote code execution is not possible due to this issue, nor is IKEv1 affected in charon or pluto.

Platform:
Debian 7.0
Product:
strongswan
Reference:
DSA-3118-1
CVE-2014-9221
CVE    1
CVE-2014-9221
CPE    2
cpe:/o:debian:debian_linux:7.x
cpe:/a:strongswan:strongswan

© SecPod Technologies