FreeBSD : strongSwan -- certificate verification vulnerability (3f9b6943-ba58-11ed-bbbd-00e0670f2660)

critical Nessus Plugin ID 172105

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 3f9b6943-ba58-11ed-bbbd-00e0670f2660 advisory.

- strongSwan reports: A vulnerability related to certificate verification in TLS-based EAP methods was discovered in strongSwan that results in a denial of service but possibly even remote code execution. Versions 5.9.8 and 5.9.9 may be affected. (CVE-2023-26463)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?1ff3e170

http://www.nessus.org/u?3be891f5

Plugin Details

Severity: Critical

ID: 172105

File Name: freebsd_pkg_3f9b6943ba5811edbbbd00e0670f2660.nasl

Version: 1.1

Type: local

Published: 3/5/2023

Updated: 8/31/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-26463

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:strongswan, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2023

Vulnerability Publication Date: 3/4/2023

Reference Information

CVE: CVE-2023-26463