Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-9221

Disclosure Date: January 07, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • opensuse,
  • strongswan

Products

  • debian linux 7.0,
  • fedora 21,
  • opensuse 13.1,
  • opensuse 13.2,
  • strongswan 4.5.0,
  • strongswan 4.5.1,
  • strongswan 4.5.2,
  • strongswan 4.5.3,
  • strongswan 4.6.0,
  • strongswan 4.6.1,
  • strongswan 4.6.2,
  • strongswan 4.6.3,
  • strongswan 4.6.4,
  • strongswan 5.0.0,
  • strongswan 5.0.1,
  • strongswan 5.0.2,
  • strongswan 5.0.3,
  • strongswan 5.0.4,
  • strongswan 5.1.0,
  • strongswan 5.1.1,
  • strongswan 5.1.2,
  • strongswan 5.1.3,
  • strongswan 5.2.0,
  • ubuntu linux 14.04,
  • ubuntu linux 14.10
Technical Analysis