Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-07-09T17:00:00

Updated: 2024-08-06T15:20:37.420Z

Reserved: 2013-02-19T00:00:00

Link: CVE-2013-2053

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-07-09T17:55:01.030

Modified: 2023-11-07T02:14:55.200

Link: CVE-2013-2053

cve-icon Redhat

Severity : Important

Publid Date: 2013-05-13T00:00:00Z

Links: CVE-2013-2053 - Bugzilla