The IKE daemon in strongSwan 4.3.x before 4.3.7 and 4.4.x before 4.4.1 does not properly check the return values of snprintf calls, which allows remote attackers to execute arbitrary code via crafted (1) certificate or (2) identity data that triggers buffer overflows.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:07

Updated: 2022-10-03T16:21:07

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2628

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-08-20T18:00:02.187

Modified: 2010-08-24T05:46:34.253


Link: CVE-2010-2628

JSON object: View

cve-icon Redhat Information

No data.

CWE