Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : strongSwan vulnerability (USN-5651-1)

high Nessus Plugin ID 165668

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5651-1 advisory.

- strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data. (CVE-2022-40617)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5651-1

Plugin Details

Severity: High

ID: 165668

File Name: ubuntu_USN-5651-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/5/2022

Updated: 7/10/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-40617

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:strongswan-starter, p-cpe:/a:canonical:ubuntu_linux:strongswan-swanctl, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-base, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-client, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-ifmap, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-pdp, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-server, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:charon-cmd, p-cpe:/a:canonical:ubuntu_linux:charon-systemd, p-cpe:/a:canonical:ubuntu_linux:libcharon-extauth-plugins, p-cpe:/a:canonical:ubuntu_linux:libcharon-extra-plugins, p-cpe:/a:canonical:ubuntu_linux:libcharon-standard-plugins, p-cpe:/a:canonical:ubuntu_linux:libstrongswan, p-cpe:/a:canonical:ubuntu_linux:libstrongswan-extra-plugins, p-cpe:/a:canonical:ubuntu_linux:libstrongswan-standard-plugins, p-cpe:/a:canonical:ubuntu_linux:strongswan, p-cpe:/a:canonical:ubuntu_linux:strongswan-charon, p-cpe:/a:canonical:ubuntu_linux:strongswan-libcharon, p-cpe:/a:canonical:ubuntu_linux:strongswan-nm, p-cpe:/a:canonical:ubuntu_linux:strongswan-pki, p-cpe:/a:canonical:ubuntu_linux:strongswan-scepclient

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/3/2022

Vulnerability Publication Date: 10/3/2022

Reference Information

CVE: CVE-2022-40617

USN: 5651-1