#VU44513 Use-after-free in Openswan


Published: 2011-11-17 | Updated: 2020-08-11

Vulnerability identifier: #VU44513

Vulnerability risk: Low

CVSSv3.1: 1.4 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-4073

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Openswan
Server applications / Remote access servers, VPN

Vendor: openswan.org

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions. A remote authenticated users can cause a denial of service (pluto IKE daemon crash).

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Openswan: 2.3.0 - 2.6.36


External links
http://secunia.com/advisories/46678
http://secunia.com/advisories/46681
http://secunia.com/advisories/47342
http://www.debian.org/security/2011/dsa-2374
http://www.openswan.org/download/CVE-2011-4073/CVE-2011-4073.txt
http://www.redhat.com/support/errata/RHSA-2011-1422.html
http://www.securityfocus.com/bid/50440
http://www.securitytracker.com/id?1026268


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability