wid-sec-w-2023-2972
Vulnerability from csaf_certbund
Published
2023-11-20 23:00
Modified
2024-06-02 22:00
Summary
strongSwan: Schwachstelle ermöglicht Codeausführung und DoS
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Strongswan ist eine IPSec-basierte VPN Implementierung.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in strongSwan ausnutzen, um beliebigen Code auszuführen oder einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Strongswan ist eine IPSec-basierte VPN Implementierung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in strongSwan ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2972 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2972.json" }, { "category": "self", "summary": "WID-SEC-2023-2972 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2972" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6488-2 vom 2023-12-14", "url": "https://ubuntu.com/security/notices/USN-6488-2" }, { "category": "external", "summary": "Ubuntu Security Notice vom 2023-11-20", "url": "https://ubuntu.com/security/notices/USN-6488-1" }, { "category": "external", "summary": "Debian Security Advisory vom 2023-11-20", "url": "https://www.debian.org/security/2023/dsa-5560" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4515-1 vom 2023-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4516-1 vom 2023-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017153.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4514-1 vom 2023-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4529-1 vom 2023-11-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017161.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3663 vom 2023-11-24", "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00018.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-6712C699FC vom 2024-06-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-6712c699fc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-DC9E695C3A vom 2024-06-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-dc9e695c3a" } ], "source_lang": "en-US", "title": "strongSwan: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung und DoS", "tracking": { "current_release_date": "2024-06-02T22:00:00.000+00:00", "generator": { "date": "2024-06-03T09:06:59.811+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2972", "initial_release_date": "2023-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-22T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-26T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-12-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.8.2-1ubuntu3.6", "product": { "name": "Open Source strongSwan \u003c5.8.2-1ubuntu3.6", "product_id": "T031293", "product_identification_helper": { "cpe": "cpe:/a:strongswan:strongswan:5.8.2-1ubuntu3.6" } } }, { "category": "product_version_range", "name": "\u003c5.9.5-2ubuntu2.2", "product": { "name": "Open Source strongSwan \u003c5.9.5-2ubuntu2.2", "product_id": "T031294", "product_identification_helper": { "cpe": "cpe:/a:strongswan:strongswan:5.9.5-2ubuntu2.2" } } }, { "category": "product_version_range", "name": "\u003c5.9.8-3ubuntu4.1", "product": { "name": "Open Source strongSwan \u003c5.9.8-3ubuntu4.1", "product_id": "T031295", "product_identification_helper": { "cpe": "cpe:/a:strongswan:strongswan:5.9.8-3ubuntu4.1" } } }, { "category": "product_version_range", "name": "\u003c5.9.11-1ubuntu1.1", "product": { "name": "Open Source strongSwan \u003c5.9.11-1ubuntu1.1", "product_id": "T031296", "product_identification_helper": { "cpe": "cpe:/a:strongswan:strongswan:5.9.11-1ubuntu1.1" } } }, { "category": "product_version_range", "name": "\u003c5.9.1-1+deb11u4", "product": { "name": "Open Source strongSwan \u003c5.9.1-1+deb11u4", "product_id": "T031298", "product_identification_helper": { "cpe": "cpe:/a:strongswan:strongswan:5.9.1-1deb11u4" } } }, { "category": "product_version_range", "name": "\u003c5.9.8-5+deb12u1", "product": { "name": "Open Source strongSwan \u003c5.9.8-5+deb12u1", "product_id": "T031301", "product_identification_helper": { "cpe": "cpe:/a:strongswan:strongswan:5.9.8-5deb12u1" } } } ], "category": "product_name", "name": "strongSwan" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-41913", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in strongSwan. Dieser Fehler besteht aufgrund der fehlerhaften Behandlung bestimmter, \u00f6ffentlicher DH Werte, was zu einem Puffer\u00fcberlauf f\u00fchrt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "74185" ] }, "release_date": "2023-11-20T23:00:00Z", "title": "CVE-2023-41913" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.