The IKE daemon in strongSwan 4.3.x before 4.3.7 and 4.4.x before 4.4.1 does not properly check the return values of snprintf calls, which allows remote attackers to execute arbitrary code via crafted (1) certificate or (2) identity data that triggers buffer overflows.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-20T17:00:00Z

Updated: 2024-09-17T03:32:52.760Z

Reserved: 2010-07-06T00:00:00Z

Link: CVE-2010-2628

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-20T18:00:02.187

Modified: 2010-08-24T05:46:34.253

Link: CVE-2010-2628

cve-icon Redhat

No data.