Количество 11
Количество 11
GHSA-g7mg-4vgp-5j3h
strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message.

CVE-2023-41913
strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message.

CVE-2023-41913
strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message.

CVE-2023-41913
CVE-2023-41913
strongSwan before 5.9.12 has a buffer overflow and possible unauthenti ...

SUSE-SU-2023:4529-1
Security update for strongswan

SUSE-SU-2023:4516-1
Security update for strongswan

SUSE-SU-2023:4515-1
Security update for strongswan

SUSE-SU-2023:4514-1
Security update for strongswan

BDU:2023-08128
Уязвимость VPN-пакета на базе протокола IPSec strongSwan, вызванная ошибкой в процессе charon-tkm, позволяющая нарушителю выполнить произвольный код

ROS-20240402-14
Уязвимость strongswan
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-g7mg-4vgp-5j3h strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message. | CVSS3: 9.8 | 11% Средний | больше 1 года назад | |
![]() | CVE-2023-41913 strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message. | CVSS3: 9.8 | 11% Средний | больше 1 года назад |
![]() | CVE-2023-41913 strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message. | CVSS3: 9.8 | 11% Средний | больше 1 года назад |
![]() | CVSS3: 9.8 | 11% Средний | больше 1 года назад | |
CVE-2023-41913 strongSwan before 5.9.12 has a buffer overflow and possible unauthenti ... | CVSS3: 9.8 | 11% Средний | больше 1 года назад | |
![]() | SUSE-SU-2023:4529-1 Security update for strongswan | 11% Средний | больше 1 года назад | |
![]() | SUSE-SU-2023:4516-1 Security update for strongswan | 11% Средний | больше 1 года назад | |
![]() | SUSE-SU-2023:4515-1 Security update for strongswan | 11% Средний | больше 1 года назад | |
![]() | SUSE-SU-2023:4514-1 Security update for strongswan | 11% Средний | больше 1 года назад | |
![]() | BDU:2023-08128 Уязвимость VPN-пакета на базе протокола IPSec strongSwan, вызванная ошибкой в процессе charon-tkm, позволяющая нарушителю выполнить произвольный код | CVSS3: 7 | 11% Средний | больше 1 года назад |
![]() | ROS-20240402-14 Уязвимость strongswan | CVSS2: 6.6 | 11% Средний | около 1 года назад |
Уязвимостей на страницу