FreeBSD : strongswan -- Denial-of-service vulnerability in the x509 plugin (c7e8e955-6c61-11e7-9b01-2047478f2f70)

medium Nessus Plugin ID 101827

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

strongSwan security team reports :

ASN.1 CHOICE types are not correctly handled by the ASN.1 parser when parsing X.509 certificates with extensions that use such types. This could lead to infinite looping of the thread parsing a specifically crafted certificate.

Solution

Update the affected package.

See Also

http://www.nessus.org/u?b7e53f24

http://www.nessus.org/u?18abc977

Plugin Details

Severity: Medium

ID: 101827

File Name: freebsd_pkg_c7e8e9556c6111e79b012047478f2f70.nasl

Version: 3.2

Type: local

Published: 7/20/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:strongswan, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 7/19/2017

Vulnerability Publication Date: 5/30/2017

Reference Information

CVE: CVE-2017-9023