Vulnerability CVE-2013-2944


Published: 2013-05-02

Description:
strongSwan 4.3.5 through 5.0.3, when using the OpenSSL plugin for ECDSA signature verification, allows remote attackers to authenticate as other users via an invalid signature.

See advisories in our WLB2 database:
Topic
Author
Date
High
strongSwan-5.0.4 released / ECDSA signature vulnerability
Tobias
30.04.2013

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
4.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Strongswan -> Strongswan 

 References:
http://download.strongswan.org/patches/10_openssl_ecdsa_signature_patch/strongswan-4.3.5-5.0.3_openssl_ecdsa_signature.patch
http://lists.opensuse.org/opensuse-updates/2013-05/msg00014.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00010.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00121.html
http://www.debian.org/security/2013/dsa-2665
http://www.securityfocus.com/bid/59580
http://www.strongswan.org/blog/2013/04/30/strongswan-5.0.4-released-(cve-2013-2944).html

Copyright 2024, cxsecurity.com

 

Back to Top