// For flags

CVE-2023-41913

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message.

strongSwan anterior a 5.9.12 tiene un desbordamiento del búfer y una posible ejecución remota de código no autenticado a través de un valor público DH que excede el búfer interno en el proxy DH de charon-tkm. La primera versión afectada es la 5.3.0. Un ataque puede ocurrir a través de un mensaje IKE_SA_INIT manipulado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-09-05 CVE Reserved
  • 2023-11-21 CVE Published
  • 2024-06-11 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Strongswan
Search vendor "Strongswan"
Strongswan
Search vendor "Strongswan" for product "Strongswan"
>= 5.3.0 < 5.9.12
Search vendor "Strongswan" for product "Strongswan" and version " >= 5.3.0 < 5.9.12"
-
Affected