Improper Authentication in strongswan (Alpine package)



Published: 2018-09-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-16151
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
strongswan (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU15722

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16151

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in RSA implementation based on GMP (verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c) within the gmp plugin that does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. A remote attacker can forge signatures when small public exponents are being used and impersonate the victim.

Successful exploitation of the vulnerability may allow an attacker to take full control over victim's session but requires that only an RSA signature is used for IKEv2 authentication.

Mitigation

Install update from vendor's website.

Vulnerable software versions

strongswan (Alpine package): 5.5.3-r0 - 5.5.3-r1

strongswan (Alpine package):

External links

http://git.alpinelinux.org/aports/commit/?id=1cb8f327fe893b5f83d52d1e8686ca8085a15412
http://git.alpinelinux.org/aports/commit/?id=d01a6eb23f238d10cc1b2a2e3cbfd15ca2f4b3c2
http://git.alpinelinux.org/aports/commit/?id=044957741907d97afb7e6b1510a87e94b430de1e
http://git.alpinelinux.org/aports/commit/?id=142cd0660c759d91ccdd0b6b6fd5f4959413ed93
http://git.alpinelinux.org/aports/commit/?id=2710c46b44644c2f597699e01f238d4e13d88b11
http://git.alpinelinux.org/aports/commit/?id=2f0878ed064f5b397f15426c9141880a36754a99
http://git.alpinelinux.org/aports/commit/?id=fae42a57529214cd7ee88738466541ee2f7f3643
http://git.alpinelinux.org/aports/commit/?id=69cb3c4ebb573f4427b512a8f3ce9f8da6edc356


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###