FreeBSD : strongswan -- Denial-of-service and potential remote code execution vulnerability (55363e65-0e71-11e5-8027-00167671dd1d)

critical Nessus Plugin ID 84069

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

StrongSwan Project reports

A denial-of-service and potential remote code execution vulnerability triggered by crafted IKE messages was discovered in strongSwan.
Versions 5.2.2 and 5.3.0 are affected.

Solution

Update the affected package.

See Also

http://www.nessus.org/u?3b91b12d

http://www.nessus.org/u?a6006728

Plugin Details

Severity: Critical

ID: 84069

File Name: freebsd_pkg_55363e650e7111e5802700167671dd1d.nasl

Version: 2.8

Type: local

Published: 6/10/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:strongswan, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 6/9/2015

Vulnerability Publication Date: 5/15/2015

Reference Information

CVE: CVE-2015-3991