Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3663.NASL
HistoryNov 24, 2023 - 12:00 a.m.

Debian DLA-3663-1 : strongswan - LTS security update

2023-11-2400:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
debian 10
strongswan
buffer overflow vulnerability
dh public values
remote code execution

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.8%

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3663 advisory.

  • strongSwan reports: A vulnerability in charon-tkm related to processing DH public values was discovered in strongSwan that can result in a buffer overflow and potentially remote code execution. All versions since 5.3.0 are affected. (CVE-2023-41913)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3663. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(186244);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/13");

  script_cve_id("CVE-2023-41913");

  script_name(english:"Debian DLA-3663-1 : strongswan - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3663
advisory.

  - strongSwan reports: A vulnerability in charon-tkm related to processing              DH public values was
    discovered in strongSwan              that can result in a buffer overflow and potentially
    remote code execution. All versions since              5.3.0 are affected. (CVE-2023-41913)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2023/dla-3663");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-41913");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/strongswan");
  script_set_attribute(attribute:"solution", value:
"Upgrade the strongswan packages.

For Debian 10 Buster, this problem has been fixed in version 5.7.2-1+deb10u4.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-41913");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:charon-cmd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:charon-systemd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcharon-extra-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libstrongswan");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libstrongswan-extra-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libstrongswan-standard-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan-charon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan-libcharon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan-nm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan-pki");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan-scepclient");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan-starter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:strongswan-swanctl");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'charon-cmd', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'charon-systemd', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'libcharon-extra-plugins', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'libstrongswan', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'libstrongswan-extra-plugins', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'libstrongswan-standard-plugins', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan-charon', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan-libcharon', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan-nm', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan-pki', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan-scepclient', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan-starter', 'reference': '5.7.2-1+deb10u4'},
    {'release': '10.0', 'prefix': 'strongswan-swanctl', 'reference': '5.7.2-1+deb10u4'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'charon-cmd / charon-systemd / libcharon-extra-plugins / libstrongswan / etc');
}
VendorProductVersionCPE
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0
debiandebian_linuxstrongswan-charonp-cpe:/a:debian:debian_linux:strongswan-charon
debiandebian_linuxcharon-systemdp-cpe:/a:debian:debian_linux:charon-systemd
debiandebian_linuxstrongswan-scepclientp-cpe:/a:debian:debian_linux:strongswan-scepclient
debiandebian_linuxlibcharon-extra-pluginsp-cpe:/a:debian:debian_linux:libcharon-extra-plugins
debiandebian_linuxlibstrongswan-standard-pluginsp-cpe:/a:debian:debian_linux:libstrongswan-standard-plugins
debiandebian_linuxlibstrongswan-extra-pluginsp-cpe:/a:debian:debian_linux:libstrongswan-extra-plugins
debiandebian_linuxstrongswan-nmp-cpe:/a:debian:debian_linux:strongswan-nm
debiandebian_linuxcharon-cmdp-cpe:/a:debian:debian_linux:charon-cmd
debiandebian_linuxstrongswan-pkip-cpe:/a:debian:debian_linux:strongswan-pki
Rows per page:
1-10 of 151

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.8%