strongSwan up to 5.0.2 improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability was found in strongSwan (Network Encryption Software) and classified as problematic. Affected by this issue is an unknown code block. The manipulation with an unknown input leads to a improper authentication vulnerability. Using CWE to declare the problem leads to CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. Impacted is confidentiality, and integrity. CVE summarizes:

strongSwan 4.3.5 through 5.0.3, when using the OpenSSL plugin for ECDSA signature verification, allows remote attackers to authenticate as other users via an invalid signature.

The weakness was released 05/02/2013 (Website). The advisory is shared for download at download.strongswan.org. This vulnerability is handled as CVE-2013-2944 since 04/11/2013. The attack may be launched remotely. The requirement for exploitation is a simple authentication. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 69030 (SuSE 11.2 Security Update : strongswan (SAT Patch Number 7638)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (83928) and Tenable (69030).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.4

VulDB Base Score: 5.4
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69030
Nessus Name: SuSE 11.2 Security Update : strongswan (SAT Patch Number 7638)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 892665
OpenVAS Name: Debian Security Advisory DSA 2665-1 (strongswan - authentication bypass
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/11/2013 🔍
04/30/2013 +19 days 🔍
04/30/2013 +0 days 🔍
05/02/2013 +2 days 🔍
05/02/2013 +0 days 🔍
05/07/2013 +5 days 🔍
07/24/2013 +78 days 🔍
03/24/2015 +608 days 🔍
01/02/2022 +2476 days 🔍

Sourcesinfo

Advisory: dsa-2665
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2944 (🔍)
OVAL: 🔍

X-Force: 83928
Vulnerability Center: 39446 - strongSwan 4.3.5 - 5.0.3 Remote Security Bypass Vulnerability Using the OpenSSL Plugin for ECDSA, Medium
SecurityFocus: 59580 - strongSwan OpenSSL Plugin CVE-2013-2944 Authentication Bypass Vulnerability

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/02/2022 14:39
Changes: 03/24/2015 15:54 (63), 04/28/2017 20:30 (5), 01/02/2022 14:31 (3), 01/02/2022 14:36 (1), 01/02/2022 14:39 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!