Denial of service in strongSwan



Published: 2022-10-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-40617
CWE-ID CWE-295
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
strongSwan
Server applications / Encryption software

Vendor strongswan.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Certificate Validation

EUVDB-ID: #VU67813

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40617

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error within the revocation plugin, which uses potentially untrusted OCSP URIs and CRL distribution points (CDP) in certificates. A remote attacker can initiate the IKE_SAs and send crafted certificates that contain URIs pointing to servers under their control. As a result, a remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

strongSwan: 5.0.0 - 5.9.7

External links

http://strongswan.org/blog/2022/10/03/strongswan-vulnerability-(cve-2022-40617).html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###