Use-after-free vulnerability in Openswan allows remote authenticated users to cause denial of service

Use-after-free vulnerability in Openswan allows remote authenticated users to cause denial of service

CVE-2011-4073 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:P

Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions.

Learn more about our User Device Pen Test.