CVE-2023-41913

NameCVE-2023-41913
DescriptionstrongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3663-1, DSA-5560-1, ELA-1012-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
strongswan (PTS)jessie, jessie (lts)5.2.1-6+deb8u11fixed
stretch (security)5.5.1-4+deb9u6vulnerable
stretch (lts), stretch5.5.1-4+deb9u7vulnerable
buster5.7.2-1+deb10u2vulnerable
buster (security)5.7.2-1+deb10u4fixed
bullseye (security), bullseye5.9.1-1+deb11u4fixed
bookworm (security), bookworm5.9.8-5+deb12u1fixed
sid, trixie5.9.13-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
strongswansourcejessie5.2.1-6+deb8u11ELA-1012-1
strongswansourcestretch(unfixed)end-of-life
strongswansourcebuster5.7.2-1+deb10u4DLA-3663-1
strongswansourcebullseye5.9.1-1+deb11u4DSA-5560-1
strongswansourcebookworm5.9.8-5+deb12u1DSA-5560-1
strongswansource(unstable)5.9.12-1

Notes

https://www.strongswan.org/blog/2023/11/20/strongswan-vulnerability-(cve-2023-41913).html
Patches: https://download.strongswan.org/security/CVE-2023-41913/

Search for package or bug name: Reporting problems