#VU43932 Improper Authentication in strongSwan


Published: 2012-06-28 | Updated: 2020-08-11

Vulnerability identifier: #VU43932

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-2388

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
strongSwan
Server applications / Encryption software

Vendor: strongswan.org

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The GMP Plugin in strongSwan 4.2.0 through 4.6.3 allows remote attackers to bypass authentication via a (1) empty or (2) zeroed RSA signature, aka "RSA signature verification vulnerability."

Mitigation
Install update from vendor's website.

Vulnerable software versions

strongSwan: 4.2.0 - 4.6.3


External links
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00002.html
http://osvdb.org/82587
http://secunia.com/advisories/49315
http://secunia.com/advisories/49336
http://secunia.com/advisories/49370
http://secunia.com/advisories/55051
http://www.debian.org/security/2012/dsa-2483
http://www.securityfocus.com/bid/53752
http://www.securitytracker.com/id?1027110
http://www.strongswan.org/blog/2012/05/31/strongswan-4.6.4-released-%28cve-2012-2388%29.html
http://exchange.xforce.ibmcloud.com/vulnerabilities/76013


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability