CVE Vulnerabilities

CVE-2013-2944

Improper Authentication

Published: May 02, 2013 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.9 MEDIUM
AV:N/AC:M/Au:S/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

strongSwan 4.3.5 through 5.0.3, when using the OpenSSL plugin for ECDSA signature verification, allows remote attackers to authenticate as other users via an invalid signature.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Strongswan Strongswan 4.3.5 (including) 4.3.5 (including)
Strongswan Strongswan 4.3.6 (including) 4.3.6 (including)
Strongswan Strongswan 4.3.7 (including) 4.3.7 (including)
Strongswan Strongswan 4.4.0 (including) 4.4.0 (including)
Strongswan Strongswan 4.4.1 (including) 4.4.1 (including)
Strongswan Strongswan 4.5.0 (including) 4.5.0 (including)
Strongswan Strongswan 4.5.1 (including) 4.5.1 (including)
Strongswan Strongswan 4.5.2 (including) 4.5.2 (including)
Strongswan Strongswan 4.5.3 (including) 4.5.3 (including)
Strongswan Strongswan 4.6.0 (including) 4.6.0 (including)
Strongswan Strongswan 4.6.1 (including) 4.6.1 (including)
Strongswan Strongswan 4.6.2 (including) 4.6.2 (including)
Strongswan Strongswan 4.6.3 (including) 4.6.3 (including)
Strongswan Strongswan 4.6.4 (including) 4.6.4 (including)
Strongswan Strongswan 5.0.0 (including) 5.0.0 (including)
Strongswan Strongswan 5.0.1 (including) 5.0.1 (including)
Strongswan Strongswan 5.0.2 (including) 5.0.2 (including)

Potential Mitigations

References