FreeBSD : strongswan -- multiple DoS vulnerabilities (efa663eb-8754-11e3-9a47-00163e1ed244)

medium Nessus Plugin ID 72156

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

strongSwan Project reports :

A DoS vulnerability triggered by crafted IKEv1 fragmentation payloads was discovered in strongSwan's IKE daemon charon. All versions since 5.0.2 are affected.

A DoS vulnerability and potential authorization bypass triggered by a crafted ID_DER_ASN1_DN ID payload was discovered in strongSwan. All versions since 4.3.3 are affected.

A DoS vulnerability in strongSwan was discovered, which is triggered by XAuth usernames and EAP identities in versions 5.0.3 and 5.0.4.

Solution

Update the affected package.

See Also

http://www.nessus.org/u?2e5a9ffb

http://www.nessus.org/u?38879bf4

http://www.nessus.org/u?21e843b5

http://www.nessus.org/u?579b0fca

Plugin Details

Severity: Medium

ID: 72156

File Name: freebsd_pkg_efa663eb875411e39a4700163e1ed244.nasl

Version: 1.4

Type: local

Published: 1/28/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:strongswan, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 1/27/2014

Vulnerability Publication Date: 11/1/2013

Reference Information

CVE: CVE-2013-5018, CVE-2013-6075, CVE-2013-6076