CVE-2014-9221

NameCVE-2014-9221
DescriptionstrongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3118-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
strongswan (PTS)buster5.7.2-1+deb10u2fixed
buster (security)5.7.2-1+deb10u4fixed
bullseye (security), bullseye5.9.1-1+deb11u4fixed
bookworm, bookworm (security)5.9.8-5+deb12u1fixed
sid, trixie5.9.13-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
strongswansourcesqueeze(not affected)
strongswansourcewheezy4.5.2-1.5+deb7u6DSA-3118-1
strongswansource(unstable)5.2.1-5

Notes

[squeeze] - strongswan <not-affected> (MODP_CUSTOM Diffie-Hellman group not implemented in 4.4.1)

Search for package or bug name: Reporting problems