SUSE SLES11 Security Update : strongswan (SUSE-SU-2022:14887-1)

critical Nessus Plugin ID 158172

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:14887-1 advisory.

- In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of strongSwan regarding digestAlgorithm.parameters, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication. (CVE-2018-16151)

- In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data in the digestAlgorithm.parameters field during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication. This is a variant of CVE-2006-4790 and CVE-2014-1568. (CVE-2018-16152)

- The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.
(CVE-2018-17540)

- In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication. (CVE-2021-45079)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected strongswan and / or strongswan-doc packages.

See Also

https://bugzilla.suse.com/1107874

https://bugzilla.suse.com/1109845

https://bugzilla.suse.com/1194471

https://www.suse.com/security/cve/CVE-2018-16151

https://www.suse.com/security/cve/CVE-2018-16152

https://www.suse.com/security/cve/CVE-2018-17540

https://www.suse.com/security/cve/CVE-2021-45079

http://www.nessus.org/u?c6df44a3

Plugin Details

Severity: Critical

ID: 158172

File Name: suse_SU-2022-14887-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/19/2022

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2021-45079

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:strongswan, p-cpe:/a:novell:suse_linux:strongswan-doc, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/18/2022

Vulnerability Publication Date: 9/26/2018

Reference Information

CVE: CVE-2018-16151, CVE-2018-16152, CVE-2018-17540, CVE-2021-45079

SuSE: SUSE-SU-2022:14887-1