Ubuntu 14.04 LTS:strongSwan 漏洞 (USN-2450-1)

high Nessus 插件 ID 80391

简介

远程 Ubuntu 主机缺少安全更新。

描述

Mike Daskalakis 发现 strongSwan 未正确处理含有 Diffie-Hellman 群组 1025 的 IKEv2 负载。远程攻击者可利用此问题造成 IKE 后台程序崩溃,从而导致拒绝服务。

请注意,Tenable Network Security 已直接从 Ubuntu 安全公告中提取上述描述块。Tenable 已尝试在不引入其他问题的情况下,尽可能进行了自动清理和排版。

解决方案

更新受影响的程序包。

另见

https://ubuntu.com/security/notices/USN-2450-1

插件详情

严重性: High

ID: 80391

文件名: ubuntu_USN-2450-1.nasl

版本: 1.10

类型: local

代理: unix

发布时间: 2015/1/6

最近更新时间: 2023/10/23

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Low

分数: 3.6

CVSS v2

风险因素: Medium

基本分数: 5

时间分数: 3.7

矢量: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS 分数来源: CVE-2014-9221

CVSS v3

风险因素: High

基本分数: 7.5

时间分数: 6.5

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:canonical:ubuntu_linux:strongswan-ike, p-cpe:/a:canonical:ubuntu_linux:strongswan-ikev1, p-cpe:/a:canonical:ubuntu_linux:strongswan-ikev2, p-cpe:/a:canonical:ubuntu_linux:strongswan-nm, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-af-alg, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-agent, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-attr-sql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-certexpire, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-coupling, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-curl, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-dhcp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-dnscert, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-dnskey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-duplicheck, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-aka, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-aka-3gpp2, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-dynamic, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-gtc, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-md5, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-mschapv2, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-peap, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-radius, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-sim, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-sim-file, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-sim-pcsc, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-simaka-pseudonym, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-simaka-reauth, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-simaka-sql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-tls, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-tnc, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-eap-ttls, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-error-notify, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-farp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-fips-prf, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-gcrypt, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-gmp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-ipseckey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-ldap, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-led, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-load-tester, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-lookip, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-mysql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-ntru, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-openssl, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-pgp, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-pkcs11, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-pubkey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-radattr, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-soup, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-sql, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-sqlite, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-sshkey, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-systime-fix, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-unbound, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-unity, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-whitelist, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-eap, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-generic, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-noauth, p-cpe:/a:canonical:ubuntu_linux:strongswan-plugin-xauth-pam, p-cpe:/a:canonical:ubuntu_linux:strongswan-pt-tls-client, p-cpe:/a:canonical:ubuntu_linux:strongswan-starter, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-base, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-client, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-ifmap, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-pdp, p-cpe:/a:canonical:ubuntu_linux:strongswan-tnc-server, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libstrongswan, p-cpe:/a:canonical:ubuntu_linux:strongswan

必需的 KB 项: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

易利用性: No known exploits are available

补丁发布日期: 2015/1/5

漏洞发布日期: 2015/1/7

参考资料信息

CVE: CVE-2014-9221

USN: 2450-1