Amazon Linux 2023 : libreswan (ALAS2023-2024-621)

medium Nessus Plugin ID 197960

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-621 advisory.

The Libreswan Project was notified of an issue causing libreswan to restart when using IKEv1 without specifying an esp= line. When the peer requests AES-GMAC, libreswan's default proposal handler causes an assertion failure and crashes and restarts. IKEv2 connections are not affected. (CVE-2024-3652)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libreswan --releasever 2023.4.20240528' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-621.html

https://alas.aws.amazon.com/cve/html/CVE-2024-3652.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 197960

File Name: al2023_ALAS2023-2024-621.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/28/2024

Updated: 5/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2024-3652

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libreswan-debugsource, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:libreswan, p-cpe:/a:amazon:linux:libreswan-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2024

Vulnerability Publication Date: 4/11/2024

Reference Information

CVE: CVE-2024-3652

IAVA: 2024-A-0255