CVE-2010-2628

NameCVE-2010-2628
DescriptionThe IKE daemon in strongSwan 4.3.x before 4.3.7 and 4.4.x before 4.4.1 does not properly check the return values of snprintf calls, which allows remote attackers to execute arbitrary code via crafted (1) certificate or (2) identity data that triggers buffer overflows.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
strongswan (PTS)buster5.7.2-1+deb10u2fixed
buster (security)5.7.2-1+deb10u4fixed
bullseye (security), bullseye5.9.1-1+deb11u4fixed
bookworm, bookworm (security)5.9.8-5+deb12u1fixed
sid, trixie5.9.13-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
strongswansourcelenny(not affected)
strongswansourcesqueeze(not affected)
strongswansource(unstable)4.4.1-1

Notes

[lenny] - strongswan <not-affected> (Vulnerability introduced in 4.3.3)
[squeeze] - strongswan <not-affected> (Vulnerability introduced in 4.3.3)

Search for package or bug name: Reporting problems