Executive Summary

Informations
Name MDVSA-2013:231 First vendor Publication 2013-09-12
Vendor Mandriva Last vendor Modification 2013-09-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in openswan:

The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled (CVE-2008-4190).

The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD (CVE-2009-0790).

The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string (CVE-2009-2185).

Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions (CVE-2011-4073).

Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054 (CVE-2013-2053).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:231

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-20 Improper Input Validation
14 % CWE-399 Resource Management Errors
14 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10078
 
Oval ID: oval:org.mitre.oval:def:10078
Title: The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
Description: The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4190
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11079
 
Oval ID: oval:org.mitre.oval:def:11079
Title: The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string.
Description: The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2185
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11171
 
Oval ID: oval:org.mitre.oval:def:11171
Title: The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
Description: The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0790
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12881
 
Oval ID: oval:org.mitre.oval:def:12881
Title: DSA-1759-1 strongswan -- denial of service
Description: Gerd v. Egidy discovered that the Pluto IKE daemon in strongswan, an IPSec implementation for linux, is prone to a denial of service attack via a malicious packet. For the stable distribution, this problem has been fixed in version 4.2.4-5+lenny1. For the oldstable distribution, this problem has been fixed in version 2.8.0+dfsg-1+etch1. For the testing distribution and the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your strongswan packages.
Family: unix Class: patch
Reference(s): DSA-1759-1
CVE-2009-0790
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): strongswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13547
 
Oval ID: oval:org.mitre.oval:def:13547
Title: DSA-1760-1 openswan -- denial of service
Description: Two vulnerabilities have been discovered in openswan, an IPSec implementation for linux. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-4190 Dmitry E. Oboukhov discovered that the livetest tool is using temporary files insecurely, which could lead to a denial of service attack. CVE-2009-0790 Gerd v. Egidy discovered that the Pluto IKE daemon in openswan is prone to a denial of service attack via a malicious packet. For the stable distribution, this problem has been fixed in version 1:2.4.12+dfsg-1.3+lenny1. For the oldstable distribution, this problem has been fixed in version 1:2.4.6+dfsg.2-1.1+etch1. For the testing distribution and the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your openswan packages.
Family: unix Class: patch
Reference(s): DSA-1760-1
CVE-2008-4190
CVE-2009-0790
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15120
 
Oval ID: oval:org.mitre.oval:def:15120
Title: DSA-2374-1 openswan -- implementation error
Description: The information security group at ETH Zurich discovered a denial of service vulnerability in the crypto helper handler of the IKE daemon pluto
Family: unix Class: patch
Reference(s): DSA-2374-1
CVE-2011-4073
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18226
 
Oval ID: oval:org.mitre.oval:def:18226
Title: DSA-1898-1 openswan - denial of service
Description: It was discovered that the pluto daemon in openswan, an implementation of IPSEC and IKE, could crash when processing a crafted X.509 certificate.
Family: unix Class: patch
Reference(s): DSA-1898-1
CVE-2009-2185
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21119
 
Oval ID: oval:org.mitre.oval:def:21119
Title: RHSA-2013:0827: openswan security update (Important)
Description: Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
Family: unix Class: patch
Reference(s): RHSA-2013:0827-01
CESA-2013:0827
CVE-2013-2053
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21544
 
Oval ID: oval:org.mitre.oval:def:21544
Title: RHSA-2011:1422: openswan security update (Moderate)
Description: Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions.
Family: unix Class: patch
Reference(s): RHSA-2011:1422-01
CESA-2011:1422
CVE-2011-4073
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21841
 
Oval ID: oval:org.mitre.oval:def:21841
Title: ELSA-2009:0402: openswan security update (Important)
Description: The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
Family: unix Class: patch
Reference(s): ELSA-2009:0402-01
CVE-2008-4190
CVE-2009-0790
Version: 13
Platform(s): Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22909
 
Oval ID: oval:org.mitre.oval:def:22909
Title: ELSA-2009:1138: openswan security update (Important)
Description: The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string.
Family: unix Class: patch
Reference(s): ELSA-2009:1138-01
CVE-2009-2185
Version: 6
Platform(s): Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23135
 
Oval ID: oval:org.mitre.oval:def:23135
Title: DEPRECATED: ELSA-2013:0827: openswan security update (Important)
Description: Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
Family: unix Class: patch
Reference(s): ELSA-2013:0827-01
CVE-2013-2053
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23264
 
Oval ID: oval:org.mitre.oval:def:23264
Title: DEPRECATED: ELSA-2011:1422: openswan security update (Moderate)
Description: Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions.
Family: unix Class: patch
Reference(s): ELSA-2011:1422-01
CVE-2011-4073
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23495
 
Oval ID: oval:org.mitre.oval:def:23495
Title: ELSA-2011:1422: openswan security update (Moderate)
Description: Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions.
Family: unix Class: patch
Reference(s): ELSA-2011:1422-01
CVE-2011-4073
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23764
 
Oval ID: oval:org.mitre.oval:def:23764
Title: ELSA-2013:0827: openswan security update (Important)
Description: Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
Family: unix Class: patch
Reference(s): ELSA-2013:0827-01
CVE-2013-2053
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25464
 
Oval ID: oval:org.mitre.oval:def:25464
Title: SUSE-SU-2013:1150-1 -- Security update for openswan
Description: This openswan update fixes a remote buffer overflow issue (bnc#824316 / CVE-2013-2053). Security Issue reference: * CVE-2013-2053 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2053 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1150-1
CVE-2013-2053
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27554
 
Oval ID: oval:org.mitre.oval:def:27554
Title: DEPRECATED: ELSA-2013-0827 -- openswan security update (important)
Description: [2.6.32-20] Resolves: #960234 - CVE-2013-2053
Family: unix Class: patch
Reference(s): ELSA-2013-0827
CVE-2013-2053
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28165
 
Oval ID: oval:org.mitre.oval:def:28165
Title: DEPRECATED: ELSA-2011-1422 -- openswan security update (moderate)
Description: [2.6.32-4.4] Resolves: #748969 CVE-2011-4073 updated patch by upstream [2.6.32-4.3] Resolves: #748969 CVE-2011-4073
Family: unix Class: patch
Reference(s): ELSA-2011-1422
CVE-2011-4073
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28934
 
Oval ID: oval:org.mitre.oval:def:28934
Title: RHSA-2009:0402 -- openswan security update (Important)
Description: Updated openswan packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN).
Family: unix Class: patch
Reference(s): RHSA-2009:0402
CESA-2009:0402-CentOS 5
CVE-2008-4190
CVE-2009-0790
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29103
 
Oval ID: oval:org.mitre.oval:def:29103
Title: RHSA-2009:1138 -- openswan security update (Important)
Description: Updated openswan packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN).
Family: unix Class: patch
Reference(s): RHSA-2009:1138
CESA-2009:1138-CentOS 5
CVE-2009-2185
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7907
 
Oval ID: oval:org.mitre.oval:def:7907
Title: DSA-1759 strongswan -- denial of service
Description: Gerd v. Egidy discovered that the Pluto IKE daemon in strongswan, an IPSec implementation for linux, is prone to a denial of service attack via a malicious packet.
Family: unix Class: patch
Reference(s): DSA-1759
CVE-2009-0790
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): strongswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8369
 
Oval ID: oval:org.mitre.oval:def:8369
Title: DSA-1898 openswan -- denial of service
Description: It was discovered that the pluto daemon in openswan, an implementation of IPSEC and IKE, could crash when processing a crafted X.509 certificate.
Family: unix Class: patch
Reference(s): DSA-1898
CVE-2009-2185
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openswan
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 13
Application 96
Application 76

ExploitDB Exploits

id Description
2009-07-13 Openswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for openswan CESA-2011:1422 centos5 x86_64
File : nvt/gb_CESA-2011_1422_openswan_centos5_x86_64.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-13 (Openswan)
File : nvt/glsa_201203_13.nasl
2012-04-02 Name : Fedora Update for openswan FEDORA-2011-15196
File : nvt/gb_fedora_2011_15196_openswan_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2374-1 (openswan)
File : nvt/deb_2374_1.nasl
2011-12-12 Name : Fedora Update for openswan FEDORA-2011-15127
File : nvt/gb_fedora_2011_15127_openswan_fc14.nasl
2011-12-12 Name : Fedora Update for openswan FEDORA-2011-15077
File : nvt/gb_fedora_2011_15077_openswan_fc15.nasl
2011-11-03 Name : CentOS Update for openswan CESA-2011:1422 centos5 i386
File : nvt/gb_CESA-2011_1422_openswan_centos5_i386.nasl
2011-11-03 Name : RedHat Update for openswan RHSA-2011:1422-01
File : nvt/gb_RHSA-2011_1422-01_openswan.nasl
2011-08-09 Name : CentOS Update for openswan CESA-2009:0402 centos5 i386
File : nvt/gb_CESA-2009_0402_openswan_centos5_i386.nasl
2011-08-09 Name : CentOS Update for openswan CESA-2009:1138 centos5 i386
File : nvt/gb_CESA-2009_1138_openswan_centos5_i386.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:273 (strongswan)
File : nvt/mdksa_2009_273.nasl
2009-10-13 Name : SLES10: Security update for strongswan
File : nvt/sles10_strongswan.nasl
2009-10-13 Name : SLES10: Security update for openswan
File : nvt/sles10_openswan1.nasl
2009-10-13 Name : SLES10: Security update for openswan
File : nvt/sles10_openswan0.nasl
2009-10-13 Name : SLES10: Security update for strongswan
File : nvt/sles10_strongswan1.nasl
2009-10-11 Name : SLES11: Security update for strongswan
File : nvt/sles11_strongswan.nasl
2009-10-11 Name : SLES11: Security update for openswan
File : nvt/sles11_openswan0.nasl
2009-10-11 Name : SLES11: Security update for openswan
File : nvt/sles11_openswan.nasl
2009-10-11 Name : SLES11: Security update for strongswan
File : nvt/sles11_strongswan1.nasl
2009-10-10 Name : SLES9: Security update for freeswan
File : nvt/sles9p5053980.nasl
2009-10-06 Name : Debian Security Advisory DSA 1899-1 (strongswan)
File : nvt/deb_1899_1.nasl
2009-10-06 Name : Debian Security Advisory DSA 1898-1 (openswan)
File : nvt/deb_1898_1.nasl
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-05 (openswan)
File : nvt/glsa_200909_05.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-7478 (openswan)
File : nvt/fcore_2009_7478.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7423 (openswan)
File : nvt/fcore_2009_7423.nasl
2009-07-06 Name : RedHat Security Advisory RHSA-2009:1138
File : nvt/RHSA_2009_1138.nasl
2009-07-06 Name : CentOS Security Advisory CESA-2009:1138 (openswan)
File : nvt/ovcesa2009_1138.nasl
2009-06-30 Name : StrongSwan/Openswan Denial Of Service Vulnerability June-09
File : nvt/secpod_strongswan_n_openswan_dos_vuln_jun09.nasl
2009-04-28 Name : SuSE Security Summary SUSE-SR:2009:009
File : nvt/suse_sr_2009_009.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0402 (openswan)
File : nvt/ovcesa2009_0402.nasl
2009-04-06 Name : Debian Security Advisory DSA 1760-1 (openswan)
File : nvt/deb_1760_1.nasl
2009-04-06 Name : Debian Security Advisory DSA 1759-1 (strongswan)
File : nvt/deb_1759_1.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0402
File : nvt/RHSA_2009_0402.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-18 (openswan)
File : nvt/glsa_200903_18.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76725 Openswan Uuse-after-free Crypto Helper Handler ISAKMP Phase 1 Authentication ...

55421 Openswan ASN.1 Parser Crafted X.509 Certificate Remote IKE Daemon DoS

55420 strongSwan ASN.1 Parser Crafted X.509 Certificate RDN IKE Daemon Remote DoS

53209 Openswan Pluto IKE Daemon Dead Peer Detection NULL Dereference Remote DoS

53208 strongSwan Pluto IKE Daemon Dead Peer Detection NULL Dereference Remote DoS

49096 Openswan IPSEC livetest Tool Multiple Temporary File Symlink Arbitrary File O...

Snort® IPS/IDS

Date Description
2014-01-10 Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt
RuleID : 21334 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt
RuleID : 21333 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-01-28 Name : The remote host is affected by a remote denial of service vulnerability.
File : openswan_ike_50440.nasl - Type : ACT_GATHER_INFO
2014-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2893.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-09.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-192.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-18.nasl - Type : ACT_GATHER_INFO
2013-09-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-02.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0827.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1422.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1138.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2013-07-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openswan-8627.nasl - Type : ACT_GATHER_INFO
2013-07-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openswan-130625.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0827.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130515_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0827.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111102_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090702_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090330_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-13.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2374.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openswan-111114.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openswan-7836.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15196.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15127.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15077.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1422.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1422.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1899.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1898.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1138.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_openswan-6329.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_strongswan-6116.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_strongswan-6327.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12445.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openswan-6328.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openswan-6117.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_strongswan-090626.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_strongswan-090324.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openswan-090627.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openswan-090324.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-05.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_strongswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_strongswan-090626.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_strongswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_openswan-090627.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_openswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_strongswan-090626.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_openswan-090627.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_openswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7423.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7478.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1138.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote openSUSE host is missing a security update.
File : suse_openswan-6119.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1760.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1759.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-18.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-09-12 17:18:32
  • First insertion