CVE-2009-2661

The asn1_length function in strongSwan 2.8 before 2.8.11, 4.2 before 4.2.17, and 4.3 before 4.3.3 does not properly handle X.509 certificates with crafted Relative Distinguished Names (RDNs), which allows remote attackers to cause a denial of service (pluto IKE daemon crash) via malformed ASN.1 data. NOTE: this is due to an incomplete fix for CVE-2009-2185.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:strongswan:strongswan:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.8:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:2.8.10:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.10:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.11:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.12:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.13:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.14:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.15:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.16:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-08-04 16:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-2661

Mitre link : CVE-2009-2661

CVE.ORG link : CVE-2009-2661


JSON object : View

Products Affected

strongswan

  • strongswan
CWE
CWE-310

Cryptographic Issues