Executive Summary

Summary
Title strongSwan vulnerability
Informations
Name USN-2628-1 First vendor Publication 2015-06-08
Vendor Ubuntu Last vendor Modification 2015-06-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS

Summary:

strongSwan could be made to expose sensitive information over the network.

Software Description: - strongswan: IPsec VPN solution

Details:

Alexander E. Patrakov discovered that strongSwan incorrectly handled certain IKEv2 setups. A malicious server could possibly use this issue to obtain user credentials.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
strongswan-ike 5.1.2-0ubuntu5.2

Ubuntu 14.10:
strongswan-ike 5.1.2-0ubuntu3.3

Ubuntu 14.04 LTS:
strongswan-ike 5.1.2-0ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2628-1
CVE-2015-4171

Package Information:
https://launchpad.net/ubuntu/+source/strongswan/5.1.2-0ubuntu5.2
https://launchpad.net/ubuntu/+source/strongswan/5.1.2-0ubuntu3.3
https://launchpad.net/ubuntu/+source/strongswan/5.1.2-0ubuntu2.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2628-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1791-1.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1227-1.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1228-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1196-1.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-432.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-244.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_10d149550e4511e5b6a8002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3282.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2628-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-06-12 05:32:54
  • Multiple Updates
2015-06-11 00:29:11
  • Multiple Updates
2015-06-10 13:27:54
  • Multiple Updates
2015-06-08 21:25:10
  • First insertion