openSUSE Security Update : strongswan (openSUSE-2019-2598)

high Nessus Plugin ID 131541

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for strongswan fixes the following issues :

Security issues fixed :

- CVE-2018-5388: Fixed a buffer underflow which may allow to a remote attacker with local user credentials to resource exhaustion and denial of service while reading from the socket (bsc#1094462).

- CVE-2018-10811: Fixed a denial of service during the IKEv2 key derivation if the openssl plugin is used in FIPS mode and HMAC-MD5 is negotiated as PRF (bsc#1093536).

- CVE-2018-16151,CVE-2018-16152: Fixed multiple flaws in the gmp plugin which might lead to authorization bypass (bsc#1107874).

- CVE-2018-17540: Fixed an improper input validation in gmp plugin (bsc#1109845).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected strongswan packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1107874

https://bugzilla.opensuse.org/show_bug.cgi?id=1109845

https://bugzilla.opensuse.org/show_bug.cgi?id=1093536

https://bugzilla.opensuse.org/show_bug.cgi?id=1094462

Plugin Details

Severity: High

ID: 131541

File Name: openSUSE-2019-2598.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/3/2019

Updated: 4/8/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-16152

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:strongswan, p-cpe:/a:novell:opensuse:strongswan-debuginfo, p-cpe:/a:novell:opensuse:strongswan-debugsource, p-cpe:/a:novell:opensuse:strongswan-hmac, p-cpe:/a:novell:opensuse:strongswan-ipsec, p-cpe:/a:novell:opensuse:strongswan-ipsec-debuginfo, p-cpe:/a:novell:opensuse:strongswan-libs0, p-cpe:/a:novell:opensuse:strongswan-libs0-debuginfo, p-cpe:/a:novell:opensuse:strongswan-mysql, p-cpe:/a:novell:opensuse:strongswan-mysql-debuginfo, p-cpe:/a:novell:opensuse:strongswan-nm, p-cpe:/a:novell:opensuse:strongswan-nm-debuginfo, p-cpe:/a:novell:opensuse:strongswan-sqlite, p-cpe:/a:novell:opensuse:strongswan-sqlite-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/30/2019

Vulnerability Publication Date: 5/31/2018

Reference Information

CVE: CVE-2018-10811, CVE-2018-16151, CVE-2018-16152, CVE-2018-17540, CVE-2018-5388