The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-08T16:00:00

Updated: 2024-08-05T16:55:21.811Z

Reserved: 2017-05-16T00:00:00

Link: CVE-2017-9023

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-08T16:29:00.543

Modified: 2023-11-07T02:50:35.160

Link: CVE-2017-9023

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-05-30T00:00:00Z

Links: CVE-2017-9023 - Bugzilla