NA

CVE-2022-40617

Published: 31/10/2022 Updated: 07/11/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

strongSwan prior to 5.9.8 allows remote malicious users to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

strongswan strongswan

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

canonical ubuntu linux 22.04

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 37

stormshield stormshield network security

Vendor Advisories

Debian Bug report logs - #1021271 strongswan: CVE-2022-40617 Package: src:strongswan; Maintainer for src:strongswan is strongSwan Maintainers <pkg-swan-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 4 Oct 2022 19:42:04 UTC Severity: grave Tags: security, upstream Mer ...
Lahav Schlesinger discovered a vulnerability in the revocation plugin of strongSwan, an IKE/IPsec suite The revocation plugin uses OCSP URIs and CRL distribution points (CDP) which come from certificates provided by the remote endpoint The plugin didn't check for the certificate chain of trust before using those URIs, so an attacker could provide ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2814 strongswan 597-1 598-1 Unknown Fixed wwwstrongswanorg/blog/2022/10/03/strongswan-vulnerability-(cve-2022-40617)html dow ...