NA

CVE-2023-30570

Published: 29/05/2023 Updated: 03/06/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

pluto in Libreswan prior to 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libreswan libreswan

Vendor Advisories

Debian Bug report logs - #1035542 libreswan: CVE-2023-30570: Incorrect aggressive mode interaction causes the pluto daemon to crash Package: src:libreswan; Maintainer for src:libreswan is Daniel Kahn Gillmor <dkg@fifthhorsemannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 5 May 2023 08:21:02 ...
Debian Bug report logs - #1066059 libreswan: CVE-2024-2357 Package: src:libreswan; Maintainer for src:libreswan is Daniel Kahn Gillmor <dkg@fifthhorsemannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 11 Mar 2024 21:24:01 UTC Severity: important Tags: security, upstream Found in versions libr ...
Synopsis Important: libreswan security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libreswan is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security has ...
Synopsis Important: libreswan security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libreswan is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Security has ...
Synopsis Important: libreswan security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libreswan is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as havin ...
Synopsis Important: libreswan security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libreswan is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product Sec ...
Synopsis Important: libreswan security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libreswan is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise Linux 82 ...
Synopsis Important: libreswan security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libreswan is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Product Security has ...
Synopsis Important: libreswan security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libreswan is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as havin ...
Description<!---->A vulnerability was found in the libreswan library This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own ...

Github Repositories

Ikepoke is a security testing tool for IKE endpoints with a focus on IKEv2.

ikepoke Ikepoke is a security testing tool for IKE endpoints, which was developed as part of a masters thesis Ikepoke's focus lies on IKEv2, but it does support sending IKEv1 main mode and aggressive mode phase 1 packets Its main purpose is to perform (fast) scans on targets to find out which IKE transforms they offer for both IKEv1 and IKEv2 For IKEv2 it offers the tes