SuSE 11.1 Security Update : strongswan (SAT Patch Number 6333)

high Nessus Plugin ID 64226

Synopsis

The remote SuSE 11 host is missing one or more security updates.

Description

This update fixed a security issue in strongswan's 'gmp' plugin which could be exploited by attackers to forge RSA signature/certificate to authenticate as any legitimate user. (CVE-2012-2388)

Solution

Apply SAT patch number 6333.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=761325

http://support.novell.com/security/cve/CVE-2012-2388.html

Plugin Details

Severity: High

ID: 64226

File Name: suse_11_strongswan-120523.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/25/2013

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:11:strongswan, p-cpe:/a:novell:suse_linux:11:strongswan-doc, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/23/2012

Reference Information

CVE: CVE-2012-2388