Vulnerabilities > CVE-2013-2053 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xelerance Openswan

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.

Vulnerable Configurations

Part Description Count
Application
Xelerance
79

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130515_OPENSWAN_ON_SL5_X.NASL
    descriptionA buffer overflow flaw was found in Openswan. If Opportunistic Encryption were enabled (
    last seen2020-03-18
    modified2013-05-16
    plugin id66462
    published2013-05-16
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66462
    titleScientific Linux Security Update : openswan on SL5.x, SL6.x i386/x86_64 (20130515)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSWAN-8627.NASL
    descriptionThis openswan update fixes a remote buffer overflow issue. (bnc#824316 / CVE-2013-2053)
    last seen2020-06-05
    modified2013-07-06
    plugin id67199
    published2013-07-06
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67199
    titleSuSE 10 Security Update : openswan (ZYPP Patch Number 8627)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201401-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201401-09 (Openswan: User-assisted execution of arbitrary code) A buffer overflow flaw has been discovered in Openswan when using Opportunistic Encryption. Impact : A remote attacker could send a specially crafted DNS TXT record, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72017
    published2014-01-20
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72017
    titleGLSA-201401-09 : Openswan: User-assisted execution of arbitrary code
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0827.NASL
    descriptionUpdated openswan packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. When using Opportunistic Encryption, Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id66459
    published2013-05-16
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66459
    titleRHEL 5 / 6 : openswan (RHSA-2013:0827)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0827.NASL
    descriptionFrom Red Hat Security Advisory 2013:0827 : Updated openswan packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. When using Opportunistic Encryption, Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id68822
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68822
    titleOracle Linux 5 / 6 : openswan (ELSA-2013-0827)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0827.NASL
    descriptionUpdated openswan packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. When using Opportunistic Encryption, Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id66451
    published2013-05-16
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66451
    titleCentOS 5 / 6 : openswan (CESA-2013:0827)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2893.NASL
    descriptionTwo vulnerabilities were fixed in Openswan, an IKE/IPsec implementation for Linux. - CVE-2013-2053 During an audit of Libreswan (with which Openswan shares some code), Florian Weimer found a remote buffer overflow in the atodn() function. This vulnerability can be triggered when Opportunistic Encryption (OE) is enabled and an attacker controls the PTR record of a peer IP address. Authentication is not needed to trigger the vulnerability. - CVE-2013-6466 Iustina Melinte found a vulnerability in Libreswan which also applies to the Openswan code. By carefully crafting IKEv2 packets, an attacker can make the pluto daemon dereference non-received IKEv2 payload, leading to the daemon crash. Authentication is not needed to trigger the vulnerability. Patches were originally written to fix the vulnerabilities in Libreswan, and have been ported to Openswan by Paul Wouters from the Libreswan Project. Since the Openswan package is not maintained anymore in the Debian distribution and is not available in testing and unstable suites, it is recommended for IKE/IPsec users to switch to a supported implementation like strongSwan.
    last seen2020-03-17
    modified2014-04-02
    plugin id73293
    published2014-04-02
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73293
    titleDebian DSA-2893-1 : openswan - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_OPENSWAN-130625.NASL
    descriptionThis openswan update fixes a remote buffer overflow issue. (bnc#824316 / CVE-2013-2053)
    last seen2020-06-05
    modified2013-07-06
    plugin id67197
    published2013-07-06
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67197
    titleSuSE 11.2 Security Update : openswan (SAT Patch Number 7925)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-192.NASL
    descriptionA buffer overflow flaw was found in Openswan. If Opportunistic Encryption were enabled (
    last seen2020-06-01
    modified2020-06-02
    plugin id69750
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69750
    titleAmazon Linux AMI : openswan (ALAS-2013-192)

Redhat

advisories
bugzilla
id960229
titleCVE-2013-2053 Openswan: remote buffer overflow in atodn()
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopenswan is earlier than 0:2.6.32-5.el5_9
          ovaloval:com.redhat.rhsa:tst:20130827001
        • commentopenswan is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090402004
      • AND
        • commentopenswan-doc is earlier than 0:2.6.32-5.el5_9
          ovaloval:com.redhat.rhsa:tst:20130827003
        • commentopenswan-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090402002
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentopenswan-doc is earlier than 0:2.6.32-20.el6_4
          ovaloval:com.redhat.rhsa:tst:20130827006
        • commentopenswan-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100892004
      • AND
        • commentopenswan is earlier than 0:2.6.32-20.el6_4
          ovaloval:com.redhat.rhsa:tst:20130827008
        • commentopenswan is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100892002
rhsa
idRHSA-2013:0827
released2013-05-15
severityImportant
titleRHSA-2013:0827: openswan security update (Important)
rpms
  • openswan-0:2.6.32-20.el6_4
  • openswan-0:2.6.32-5.el5_9
  • openswan-debuginfo-0:2.6.32-20.el6_4
  • openswan-debuginfo-0:2.6.32-5.el5_9
  • openswan-doc-0:2.6.32-20.el6_4
  • openswan-doc-0:2.6.32-5.el5_9