FreeBSD : strongswan -- multiple vulnerabilities (e6ccaf8a-6c63-11e7-9b01-2047478f2f70)

high Nessus Plugin ID 101829

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

strongSwan security team reports :

- RSA public keys passed to the gmp plugin aren't validated sufficiently before attempting signature verification, so that invalid input might lead to a floating point exception. [CVE-2017-9022]

- ASN.1 CHOICE types are not correctly handled by the ASN.1 parser when parsing X.509 certificates with extensions that use such types.
This could lead to infinite looping of the thread parsing a specifically crafted certificate.

Solution

Update the affected package.

See Also

http://www.nessus.org/u?9ecbe30e

http://www.nessus.org/u?b7e53f24

http://www.nessus.org/u?e368db9e

Plugin Details

Severity: High

ID: 101829

File Name: freebsd_pkg_e6ccaf8a6c6311e79b012047478f2f70.nasl

Version: 3.7

Type: local

Published: 7/20/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:strongswan, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 7/19/2017

Vulnerability Publication Date: 5/30/2017

Reference Information

CVE: CVE-2017-9022, CVE-2017-9023