Executive Summary

Informations
Name CVE-2013-2053 First vendor Publication 2013-07-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21119
 
Oval ID: oval:org.mitre.oval:def:21119
Title: RHSA-2013:0827: openswan security update (Important)
Description: Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
Family: unix Class: patch
Reference(s): RHSA-2013:0827-01
CESA-2013:0827
CVE-2013-2053
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23135
 
Oval ID: oval:org.mitre.oval:def:23135
Title: DEPRECATED: ELSA-2013:0827: openswan security update (Important)
Description: Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
Family: unix Class: patch
Reference(s): ELSA-2013:0827-01
CVE-2013-2053
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23764
 
Oval ID: oval:org.mitre.oval:def:23764
Title: ELSA-2013:0827: openswan security update (Important)
Description: Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
Family: unix Class: patch
Reference(s): ELSA-2013:0827-01
CVE-2013-2053
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25464
 
Oval ID: oval:org.mitre.oval:def:25464
Title: SUSE-SU-2013:1150-1 -- Security update for openswan
Description: This openswan update fixes a remote buffer overflow issue (bnc#824316 / CVE-2013-2053). Security Issue reference: * CVE-2013-2053 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2053 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1150-1
CVE-2013-2053
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27554
 
Oval ID: oval:org.mitre.oval:def:27554
Title: DEPRECATED: ELSA-2013-0827 -- openswan security update (important)
Description: [2.6.32-20] Resolves: #960234 - CVE-2013-2053
Family: unix Class: patch
Reference(s): ELSA-2013-0827
CVE-2013-2053
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openswan
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 76

Nessus® Vulnerability Scanner

Date Description
2014-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2893.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-09.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-192.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0827.nasl - Type : ACT_GATHER_INFO
2013-07-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openswan-130625.nasl - Type : ACT_GATHER_INFO
2013-07-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openswan-8627.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0827.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0827.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130515_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59838
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=960229
https://www.openswan.org/news/13
DEBIAN http://www.debian.org/security/2014/dsa-2893
MLIST https://lists.libreswan.org/pipermail/swan-announce/2013/000003.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0827.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:46:05
  • Multiple Updates
2023-02-13 09:28:25
  • Multiple Updates
2023-02-02 21:28:35
  • Multiple Updates
2021-05-05 01:12:32
  • Multiple Updates
2021-05-04 12:24:52
  • Multiple Updates
2021-04-22 01:29:47
  • Multiple Updates
2020-05-24 01:11:04
  • Multiple Updates
2020-05-23 00:36:50
  • Multiple Updates
2019-07-30 12:05:31
  • Multiple Updates
2019-07-29 21:19:55
  • Multiple Updates
2019-07-29 17:19:39
  • Multiple Updates
2019-06-15 12:05:13
  • Multiple Updates
2016-04-26 23:04:12
  • Multiple Updates
2014-04-19 13:23:41
  • Multiple Updates
2014-04-03 13:22:34
  • Multiple Updates
2014-02-17 11:18:53
  • Multiple Updates
2013-08-22 17:19:57
  • Multiple Updates
2013-07-10 21:19:39
  • Multiple Updates
2013-07-10 00:27:10
  • First insertion