FreeBSD : strongSwan -- ECDSA signature verification issue (6ff570cb-b418-11e2-b279-20cf30e32f6d)

medium Nessus Plugin ID 66312

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

strongSwan security team reports :

If the openssl plugin is used for ECDSA signature verification an empty, zeroed or otherwise invalid signature is handled as a legitimate one. Both IKEv1 and IKEv2 are affected.

Affected are only installations that have enabled and loaded the OpenSSL crypto backend (--enable-openssl). Builds using the default crypto backends are not affected.

Solution

Update the affected package.

See Also

http://www.nessus.org/u?d8522e4d

Plugin Details

Severity: Medium

ID: 66312

File Name: freebsd_pkg_6ff570cbb41811e2b27920cf30e32f6d.nasl

Version: 1.5

Type: local

Published: 5/4/2013

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:strongswan, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 5/3/2013

Vulnerability Publication Date: 4/30/2013

Reference Information

CVE: CVE-2013-2944