Denial of Service Vulnerability in strongSwan IKEv2 Key Exchange with DH Group 1025

Denial of Service Vulnerability in strongSwan IKEv2 Key Exchange with DH Group 1025

CVE-2014-9221 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.

Learn more about our Cis Benchmark Audit For Microsoft Exchange Server.