Debian DSA-5249-1 : strongswan - security update

high Nessus Plugin ID 165746

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5249 advisory.

- strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data. (CVE-2022-40617)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the strongswan packages.

For the stable distribution (bullseye), this problem has been fixed in version 5.9.1-1+deb11u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021271

https://security-tracker.debian.org/tracker/source-package/strongswan

https://www.debian.org/security/2022/dsa-5249

https://security-tracker.debian.org/tracker/CVE-2022-40617

https://packages.debian.org/source/bullseye/strongswan

Plugin Details

Severity: High

ID: 165746

File Name: debian_DSA-5249.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/7/2022

Updated: 3/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-40617

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:charon-cmd, p-cpe:/a:debian:debian_linux:charon-systemd, p-cpe:/a:debian:debian_linux:libcharon-extauth-plugins, p-cpe:/a:debian:debian_linux:libcharon-extra-plugins, p-cpe:/a:debian:debian_linux:libstrongswan, p-cpe:/a:debian:debian_linux:libstrongswan-extra-plugins, p-cpe:/a:debian:debian_linux:libstrongswan-standard-plugins, p-cpe:/a:debian:debian_linux:strongswan, p-cpe:/a:debian:debian_linux:strongswan-charon, p-cpe:/a:debian:debian_linux:strongswan-libcharon, p-cpe:/a:debian:debian_linux:strongswan-nm, p-cpe:/a:debian:debian_linux:strongswan-pki, p-cpe:/a:debian:debian_linux:strongswan-scepclient, p-cpe:/a:debian:debian_linux:strongswan-starter, p-cpe:/a:debian:debian_linux:strongswan-swanctl, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/6/2022

Vulnerability Publication Date: 10/6/2022

Reference Information

CVE: CVE-2022-40617