#VU41794 Improper Authentication in strongSwan


Published: 2014-04-16 | Updated: 2020-08-10

Vulnerability identifier: #VU41794

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-2338

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
strongSwan
Server applications / Encryption software

Vendor: strongswan.org

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

IKEv2 in strongSwan 4.0.7 before 5.1.3 allows remote attackers to bypass authentication by rekeying an IKE_SA during (1) initiation or (2) re-authentication, which triggers the IKE_SA state to be set to established.

Mitigation
Install update from vendor's website.

Vulnerable software versions

strongSwan: 4.0.7 - 5.1.2


External links
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00010.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00064.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00066.html
http://secunia.com/advisories/57823
http://www.debian.org/security/2014/dsa-2903
http://www.securityfocus.com/bid/66815
http://www.strongswan.org/blog/2014/04/14/strongswan-authentication-bypass-vulnerability-%28cve-2014-2338%29.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability