strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-07T19:00:00

Updated: 2016-12-30T16:57:01

Reserved: 2014-12-02T00:00:00


Link: CVE-2014-9221

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-01-07T19:59:01.137

Modified: 2023-11-07T02:23:00.090


Link: CVE-2014-9221

JSON object: View

cve-icon Redhat Information

No data.

CWE