CVE-2009-2185

The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:strongswan:strongswan:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.8:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.9:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.10:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.6:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.7:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.8:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.9:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.10:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.11:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.12:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.13:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.14:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.15:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.9:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.4.10:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.03:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.04:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.05:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.06:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.07:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.08:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.09:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.10:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.11:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.12:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.13:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.14:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.15:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.16:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.17:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.18:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.19:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:2.6.20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-06-25 02:00

Updated : 2023-12-10 10:51


NVD link : CVE-2009-2185

Mitre link : CVE-2009-2185

CVE.ORG link : CVE-2009-2185


JSON object : View

Products Affected

strongswan

  • strongswan

xelerance

  • openswan
CWE
CWE-20

Improper Input Validation