CVE Vulnerabilities

CVE-2009-2661

Published: Aug 04, 2009 | Modified: Nov 24, 2009
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The asn1_length function in strongSwan 2.8 before 2.8.11, 4.2 before 4.2.17, and 4.3 before 4.3.3 does not properly handle X.509 certificates with crafted Relative Distinguished Names (RDNs), which allows remote attackers to cause a denial of service (pluto IKE daemon crash) via malformed ASN.1 data. NOTE: this is due to an incomplete fix for CVE-2009-2185.

Affected Software

Name Vendor Start Version End Version
Strongswan Strongswan 2.8.0 (including) 2.8.0 (including)
Strongswan Strongswan 2.8.1 (including) 2.8.1 (including)
Strongswan Strongswan 2.8.2 (including) 2.8.2 (including)
Strongswan Strongswan 2.8.3 (including) 2.8.3 (including)
Strongswan Strongswan 2.8.4 (including) 2.8.4 (including)
Strongswan Strongswan 2.8.5 (including) 2.8.5 (including)
Strongswan Strongswan 2.8.6 (including) 2.8.6 (including)
Strongswan Strongswan 2.8.7 (including) 2.8.7 (including)
Strongswan Strongswan 2.8.8 (including) 2.8.8 (including)
Strongswan Strongswan 2.8.10 (including) 2.8.10 (including)
Strongswan Strongswan 4.2.0 (including) 4.2.0 (including)
Strongswan Strongswan 4.2.1 (including) 4.2.1 (including)
Strongswan Strongswan 4.2.2 (including) 4.2.2 (including)
Strongswan Strongswan 4.2.3 (including) 4.2.3 (including)
Strongswan Strongswan 4.2.10 (including) 4.2.10 (including)
Strongswan Strongswan 4.2.11 (including) 4.2.11 (including)
Strongswan Strongswan 4.2.12 (including) 4.2.12 (including)
Strongswan Strongswan 4.2.13 (including) 4.2.13 (including)
Strongswan Strongswan 4.2.14 (including) 4.2.14 (including)
Strongswan Strongswan 4.2.15 (including) 4.2.15 (including)
Strongswan Strongswan 4.2.16 (including) 4.2.16 (including)
Strongswan Strongswan 4.3.0 (including) 4.3.0 (including)
Strongswan Strongswan 4.3.1 (including) 4.3.1 (including)
Strongswan Strongswan 4.3.2 (including) 4.3.2 (including)

References