SUSE SLES15 Security Update : strongswan (SUSE-SU-2021:3469-1)

high Nessus Plugin ID 154248

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:3469-1 advisory.

- The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur. (CVE-2021-41990)

- The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility. (CVE-2021-41991)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1167880

https://bugzilla.suse.com/1191367

https://bugzilla.suse.com/1191435

https://www.suse.com/security/cve/CVE-2021-41990

https://www.suse.com/security/cve/CVE-2021-41991

http://www.nessus.org/u?94f27bd6

Plugin Details

Severity: High

ID: 154248

File Name: suse_SU-2021-3469-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/20/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-41991

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:strongswan, p-cpe:/a:novell:suse_linux:strongswan-doc, p-cpe:/a:novell:suse_linux:strongswan-hmac, p-cpe:/a:novell:suse_linux:strongswan-ipsec, p-cpe:/a:novell:suse_linux:strongswan-libs0, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2021

Vulnerability Publication Date: 10/18/2021

Reference Information

CVE: CVE-2021-41990, CVE-2021-41991

SuSE: SUSE-SU-2021:3469-1