cvrf2cusa/cusa/s/strongswan/strongswan-5.7.2-14_openEuler-SA-2023-1945.json
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

14 lines
1.0 KiB
JSON

{
"id": "openEuler-SA-2023-1945",
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2023-1945",
"title": "An update for strongswan is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2",
"severity": "Critical",
"description": "The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key exchange protocols in conjunction with the native NETKEY IPsec stack of the Linux kernel.\r\n\r\nSecurity Fix(es):\r\n\r\nstrongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message.(CVE-2023-41913)",
"cves": [
{
"id": "CVE-2023-41913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41913",
"severity": "Critical"
}
]
}