Amazon Linux 2023 : libreswan (ALAS2023-2024-587)

high Nessus Plugin ID 193438

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-587 advisory.

- The Libreswan Project was notified of an issue causing libreswan to restart under some IKEv2 retransmit scenarios when a connection is configured to use PreSharedKeys (authby=secret) and the connection cannot find a matching configured secret. When such a connection is automatically added on startup using the auto= keyword, it can cause repeated crashes leading to a Denial of Service. (CVE-2024-2357)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libreswan --releasever 2023.4.20240416' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-587.html

https://alas.aws.amazon.com/cve/html/CVE-2024-2357.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 193438

File Name: al2023_ALAS2023-2024-587.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/17/2024

Updated: 4/17/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2024-2357

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libreswan, p-cpe:/a:amazon:linux:libreswan-debuginfo, p-cpe:/a:amazon:linux:libreswan-debugsource, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/10/2024

Vulnerability Publication Date: 3/11/2024

Reference Information

CVE: CVE-2024-2357