Ubuntu 16.04 ESM:strongSwan 漏洞 (USN-5111-2)

high Nessus 插件 ID 154242

简介

远程 Ubuntu 主机缺少安全更新。

描述

远程 Ubuntu 16.04 LTS 主机上安装的程序包受到 USN-5111-2 公告中提及的漏洞影响。

- 在 5.9.4 之前版本的 strongSwan 中,内存内证书缓存在收到许多具有不同证书的请求以填充缓存,并在之后触发缓存条目替换。代码尝试通过随机数发生器选择不常用的缓存条目,但此操作未正确完成。远程代码执行的可能性很小。(CVE-2021-41991)

请注意,Nessus 尚未测试此问题,而是只依靠应用程序自我报告的版本号来判断。

解决方案

更新受影响的程序包。

另见

https://ubuntu.com/security/notices/USN-5111-2

插件详情

严重性: High

ID: 154242

文件名: ubuntu_USN-5111-2.nasl

版本: 1.6

类型: local

代理: unix

发布时间: 2021/10/20

最近更新时间: 2023/10/23

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Low

分数: 3.6

CVSS v2

风险因素: Medium

基本分数: 5

时间分数: 3.9

矢量: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS 分数来源: CVE-2021-41991

CVSS v3

风险因素: High

基本分数: 7.5

时间分数: 6.7

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:charon-cmd, p-cpe:/a:canonical:ubuntu_linux:libcharon-extra-plugins, p-cpe:/a:canonical:ubuntu_linux:libstrongswan, p-cpe:/a:canonical:ubuntu_linux:libstrongswan-extra-plugins, p-cpe:/a:canonical:ubuntu_linux:libstrongswan-standard-plugins, p-cpe:/a:canonical:ubuntu_linux:strongswan, p-cpe:/a:canonical:ubuntu_linux:strongswan-charon, p-cpe:/a:canonical:ubuntu_linux:strongswan-ike, p-cpe:/a:canonical:ubuntu_linux:strongswan-ikev1, p-cpe:/a:canonical:ubuntu_linux:strongswan-ikev2, p-cpe:/a:canonical:ubuntu_linux:strongswan-libcharon, p-cpe:/a:canonical:ubuntu_linux:strongswan-nm, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-af-alg, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-agent, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-attr-sql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-certexpire, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-coupling, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-curl, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-dhcp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-dnscert, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-dnskey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-duplicheck, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-aka, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-aka-3gpp2, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-dynamic, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-gtc, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-md5, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-mschapv2, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-peap, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-radius, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-sim, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-sim-file, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-sim-pcsc, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-simaka-pseudonym, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-simaka-reauth, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-simaka-sql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-tls, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-tnc, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-ttls, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-error-notify, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-farp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-fips-prf, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-gcrypt, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-gmp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-ipseckey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-ldap, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-led, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-load-tester, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-lookip, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-mysql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-ntru, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-openssl, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-pgp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-pkcs11, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-pubkey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-radattr, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-soup, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-sql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-sqlite, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-sshkey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-systime-fix, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-unbound, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-unity, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-whitelist, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-eap, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-generic, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-noauth, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-pam, p-cpe:/a:canonical:ubuntu_linux:strongswan-pt-tls-client, p-cpe:/a:canonical:ubuntu_linux:strongswan-starter, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-base, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-client, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-ifmap, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-pdp, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-server

必需的 KB 项: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

可利用: true

易利用性: Exploits are available

补丁发布日期: 2021/10/19

漏洞发布日期: 2021/10/18

参考资料信息

CVE: CVE-2021-41991

USN: 5111-2