FreeBSD : strongswan -- DOS attack vulnerability (0ae56f3e-488c-11ed-bb31-b42e99a1b9c3)

high Nessus Plugin ID 165923

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 0ae56f3e-488c-11ed-bb31-b42e99a1b9c3 advisory.

- Lahav Schlesinger reported a bug related to online certificate revocation checking that can lead to a denial-of-service attack . (CVE-2022-40617)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-40617

http://www.nessus.org/u?4d4a88a5

Plugin Details

Severity: High

ID: 165923

File Name: freebsd_pkg_0ae56f3e488c11edbb31b42e99a1b9c3.nasl

Version: 1.3

Type: local

Published: 10/10/2022

Updated: 11/29/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-40617

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:strongswan, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2022

Vulnerability Publication Date: 10/10/2022

Reference Information

CVE: CVE-2022-40617