5.1
CVSSv2

CVE-2013-2054

Published: 09/07/2013 Updated: 07/11/2023
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in the atodn function in strongSwan 2.0.0 up to and including 4.3.4, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote malicious users to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2053 and CVE-2013-2054.

Vulnerable Product Search on Vulmon Subscribe to Product

strongswan strongswan 2.4.3

strongswan strongswan 2.5.7

strongswan strongswan 2.4.2

strongswan strongswan 4.1.8

strongswan strongswan 4.1.11

strongswan strongswan 2.6.16

strongswan strongswan 2.5.3

strongswan strongswan 2.8.0

strongswan strongswan 4.2.6

strongswan strongswan 2.8.1

strongswan strongswan 2.4.4

strongswan strongswan 2.6.0

strongswan strongswan 2.3.0

strongswan strongswan 4.2.12

strongswan strongswan 4.1.1

strongswan strongswan 2.7.2

strongswan strongswan 4.2.10

strongswan strongswan 2.1.0

strongswan strongswan 2.1.5

strongswan strongswan 2.0.2

strongswan strongswan 2.8.9

strongswan strongswan 2.8.8

strongswan strongswan 2.8.4

strongswan strongswan 4.2.16

strongswan strongswan 2.7.1

strongswan strongswan 4.1.10

strongswan strongswan 4.1.4

strongswan strongswan 2.6.14

strongswan strongswan 2.6.20

strongswan strongswan 4.0.6

strongswan strongswan 4.2.9

strongswan strongswan 2.5.1

strongswan strongswan 4.2.14

strongswan strongswan 2.4

strongswan strongswan 2.3.1

strongswan strongswan 2.6.2

strongswan strongswan 2.4.0

strongswan strongswan 4.0.7

strongswan strongswan 2.5.5

strongswan strongswan 2.8.3

strongswan strongswan 4.2.3

strongswan strongswan 4.3.2

strongswan strongswan 2.6

strongswan strongswan 2.0.1

strongswan strongswan 4.2.5

strongswan strongswan 2.1.1

strongswan strongswan 4.2.8

strongswan strongswan 2.6.21

strongswan strongswan 4.3.3

strongswan strongswan 4.2.0

strongswan strongswan 2.6.1

strongswan strongswan 4.2.1

strongswan strongswan 4.1.7

strongswan strongswan 4.1.6

strongswan strongswan 2.7.0

strongswan strongswan 2.8.7

strongswan strongswan 4.1.5

strongswan strongswan 2.4.1

strongswan strongswan 4.0.1

strongswan strongswan 4.0.3

strongswan strongswan 4.2.13

strongswan strongswan 4.0.4

strongswan strongswan 4.3.0

strongswan strongswan 2.8.6

strongswan strongswan 2.0.0

strongswan strongswan 2.5.2

strongswan strongswan 2.1.3

strongswan strongswan 4.2.11

strongswan strongswan 4.2.4

strongswan strongswan 2.1.2

strongswan strongswan 2.8.10

strongswan strongswan 2.6.4

strongswan strongswan 2.5.0

strongswan strongswan 2.5.6

strongswan strongswan 2.7.3

strongswan strongswan 2.5.4

strongswan strongswan 4.1.2

strongswan strongswan 4.0.0

strongswan strongswan 2.4.0a

strongswan strongswan 4.1.9

strongswan strongswan 4.2.7

strongswan strongswan 2.3.2

strongswan strongswan 4.2.2

strongswan strongswan 2.8.11

strongswan strongswan 4.0.5

strongswan strongswan 4.3.1

strongswan strongswan 2.1.4

strongswan strongswan 4.2.15

strongswan strongswan 4.1

strongswan strongswan 4.3.4

strongswan strongswan 4.1.0

strongswan strongswan 2.8.5

strongswan strongswan 4.1.3

strongswan strongswan 2.8.2

strongswan strongswan 2.6.3

strongswan strongswan 4.0.2