FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
10d14955-0e45-11e5-b6a8-002590263bf5strongswan -- Information Leak Vulnerability

strongSwan Project reports:

An information leak vulnerability was fixed that, in certain IKEv2 setups, allowed rogue servers with a valid certificate accepted by the client to trick it into disclosing user credentials (even plain passwords if the client accepts EAP-GTC). This was caused because constraints against the server's authentication were enforced too late. All versions since 4.3.0 are affected.


Discovery 2015-06-08
Entry 2015-06-09
strongswan
ge 4.3.0 lt 5.3.2

CVE-2015-4171
http://www.strongswan.org/blog/2015/06/08/strongswan-5.3.2-released.html
ccaea96b-7dcd-11ec-93df-00224d821998strongswan - Incorrect Handling of Early EAP-Success Messages

Strongswan Release Notes reports:

Fixed a vulnerability in the EAP client implementation that was caused by incorrectly handling early EAP-Success messages. It may allow to bypass the client and in some scenarios even the server authentication, or could lead to a denial-of-service attack. This vulnerability has been registered as CVE-2021-45079.


Discovery 2021-12-16
Entry 2022-01-25
strongswan
< 5.9.5

CVE-2021-45079
https://www.strongswan.org/blog/2022/01/24/strongswan-vulnerability-(cve-2021-45079).html
3eb0ccc2-8c6a-11e5-8519-005056ac623estrongswan -- authentication bypass vulnerability in the eap-mschapv2 plugin

Strongswan Release Notes reports:

Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that was caused by insufficient verification of the internal state when handling MSCHAPv2 Success messages received by the client. This vulnerability has been registered as CVE-2015-8023.


Discovery 2015-11-16
Entry 2015-11-16
strongswan
< 5.3.4

CVE-2015-8023
https://github.com/strongswan/strongswan/commit/453e204ac40dfff2e0978e8f84a5f8ff0cbc45e2
55363e65-0e71-11e5-8027-00167671dd1dstrongswan -- Denial-of-service and potential remote code execution vulnerability

StrongSwan Project reports

A denial-of-service and potential remote code execution vulnerability triggered by crafted IKE messages was discovered in strongSwan. Versions 5.2.2 and 5.3.0 are affected.


Discovery 2015-05-15
Entry 2015-06-09
Modified 2015-09-28
strongswan
ge 5.2.2 lt 5.3.1

CVE-2015-3991
https://www.strongswan.org/blog/2015/06/01/strongswan-vulnerability-(cve-2015-3991).html
0ae56f3e-488c-11ed-bb31-b42e99a1b9c3strongswan -- DOS attack vulnerability

Lahav Schlesinger reported a bug related to online certificate revocation checking that can lead to a denial-of-service attack

.


Discovery 2022-10-03
Entry 2022-10-10
strongswan
< 5.9.8

CVE-2022-40617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-40617
58528a94-5100-4208-a04d-edc01598cf01strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache

Strongswan Release Notes reports:

Fixed a denial-of-service vulnerability in the gmp plugin that was caused by an integer overflow when processing RSASSA-PSS signatures with very large salt lengths. This vulnerability has been registered as CVE-2021-41990.

Fixed a denial-of-service vulnerability in the in-memory certificate cache if certificates are replaced and a very large random value caused an integer overflow. This vulnerability has been registered as CVE-2021-41991.


Discovery 2021-10-04
Entry 2022-01-25
strongswan
< 5.9.4

CVE-2021-41990
CVE-2021-41991
https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html
https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41991).html
e6ccaf8a-6c63-11e7-9b01-2047478f2f70strongswan -- multiple vulnerabilities

strongSwan security team reports:

  • RSA public keys passed to the gmp plugin aren't validated sufficiently before attempting signature verification, so that invalid input might lead to a floating point exception. [CVE-2017-9022]
  • ASN.1 CHOICE types are not correctly handled by the ASN.1 parser when parsing X.509 certificates with extensions that use such types. This could lead to infinite looping of the thread parsing a specifically crafted certificate.

Discovery 2017-05-30
Entry 2017-07-19
strongswan
ge 4.4.0 le 5.5.2

https://www.strongswan.org/blog/2017/05/30/strongswan-vulnerability-(cve-2017-9022).html
CVE-2017-9022
https://www.strongswan.org/blog/2017/05/30/strongswan-vulnerability-(cve-2017-9023).html
CVE-2017-9023
7fc3e827-64a5-11e8-aedb-00224d821998strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)

strongSwan security team reports:

  • A denial-of-service vulnerability in the IKEv2 key derivation was fixed if the openssl plugin is used in FIPS mode and HMAC-MD5 is negotiated as PRF (which is not FIPS-compliant). So this should only affect very specific setups, but in such configurations all strongSwan versions since 5.0.1 may be affected.
  • A denial-of-service vulnerability in the stroke plugin was fixed. When reading a message from the socket the plugin did not check the received length. Unless a group is configured, root privileges are required to access that socket, so in the default configuration this shouldn't be an issue, but all strongSwan versions may be affected.

Discovery 2018-05-16
Entry 2018-05-31
strongswan
< 5.6.3

https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-10811).html
CVE-2018-10811
https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-5388).html
CVE-2018-5388