CVE-2023-41913

strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*

History

12 Dec 2023, 17:07

Type Values Removed Values Added
First Time Strongswan strongswan
Strongswan
CPE cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*
References () https://github.com/strongswan/strongswan/releases - () https://github.com/strongswan/strongswan/releases - Release Notes
References () https://www.strongswan.org/blog/2023/11/20/strongswan-vulnerability-%28cve-2023-41913%29.html - () https://www.strongswan.org/blog/2023/11/20/strongswan-vulnerability-%28cve-2023-41913%29.html - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-120

07 Dec 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 05:15

Updated : 2023-12-12 17:07


NVD link : CVE-2023-41913

Mitre link : CVE-2023-41913

CVE.ORG link : CVE-2023-41913


JSON object : View

Products Affected

strongswan

  • strongswan
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')