Debian DSA-4229-1 : strongswan - security update

high Nessus Plugin ID 110570

Synopsis

The remote Debian host is missing a security-related update.

Description

Two vulnerabilities were discovered in strongSwan, an IKE/IPsec suite.

- CVE-2018-5388 The stroke plugin did not verify the message length when reading from its control socket. This vulnerability could lead to denial of service. On Debian write access to the socket requires root permission on default configuration.

- CVE-2018-10811 A missing variable initialization in IKEv2 key derivation could lead to a denial of service (crash of the charon IKE daemon) if the openssl plugin is used in FIPS mode and the negotiated PRF is HMAC-MD5.

Solution

Upgrade the strongswan packages.

For the oldstable distribution (jessie), these problems have been fixed in version 5.2.1-6+deb8u6.

For the stable distribution (stretch), these problems have been fixed in version 5.5.1-4+deb9u2.

See Also

https://security-tracker.debian.org/tracker/CVE-2018-10811

https://security-tracker.debian.org/tracker/source-package/strongswan

https://packages.debian.org/source/jessie/strongswan

https://packages.debian.org/source/stretch/strongswan

https://www.debian.org/security/2018/dsa-4229

https://security-tracker.debian.org/tracker/CVE-2018-5388

Plugin Details

Severity: High

ID: 110570

File Name: debian_DSA-4229.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/18/2018

Updated: 11/13/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:strongswan, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 6/14/2018

Reference Information

CVE: CVE-2018-10811, CVE-2018-5388

DSA: 4229