Vulnerabilities > CVE-2011-4073 - Resource Management Errors vulnerability in Xelerance Openswan

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
xelerance
CWE-399
nessus

Summary

Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions.

Vulnerable Configurations

Part Description Count
Application
Xelerance
73

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15127.NASL
    descriptionFixes for CVE-2011-4073. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57071
    published2011-12-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57071
    titleFedora 14 : openswan-2.6.33-3.fc14 (2011-15127)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-15127.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(57071);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:34");
    
      script_cve_id("CVE-2011-4073");
      script_xref(name:"FEDORA", value:"2011-15127");
    
      script_name(english:"Fedora 14 : openswan-2.6.33-3.fc14 (2011-15127)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fixes for CVE-2011-4073.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=748961"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-December/070704.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b949c6a0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openswan package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openswan");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/12/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"openswan-2.6.33-3.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openswan");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1422.NASL
    descriptionUpdated openswan packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. A use-after-free flaw was found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id56698
    published2011-11-03
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56698
    titleRHEL 5 / 6 : openswan (RHSA-2011:1422)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_OPENSWAN-111114.NASL
    descriptionopenswan
    last seen2020-06-01
    modified2020-06-02
    plugin id57125
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57125
    titleSuSE 11.1 Security Update : openswan (SAT Patch Number 5424)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2374.NASL
    descriptionThe information security group at ETH Zurich discovered a denial of service vulnerability in the crypto helper handler of the IKE daemon pluto. More information can be found in the upstream advisory.
    last seen2020-03-17
    modified2012-01-12
    plugin id57514
    published2012-01-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57514
    titleDebian DSA-2374-1 : openswan - implementation error
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1422.NASL
    descriptionFrom Red Hat Security Advisory 2011:1422 : Updated openswan packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. A use-after-free flaw was found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id68381
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68381
    titleOracle Linux 5 / 6 : openswan (ELSA-2011-1422)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSWAN-7836.NASL
    descriptionopenswan
    last seen2020-06-01
    modified2020-06-02
    plugin id57237
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57237
    titleSuSE 10 Security Update : openswan (ZYPP Patch Number 7836)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15196.NASL
    descriptionnew upstream release for CVE-2011-4073 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57072
    published2011-12-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57072
    titleFedora 16 : openswan-2.6.37-1.fc16 (2011-15196)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1422.NASL
    descriptionUpdated openswan packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. A use-after-free flaw was found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id56694
    published2011-11-03
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56694
    titleCentOS 5 : openswan (CESA-2011:1422)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-18.NASL
    descriptionA use-after-free flaw was found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id69577
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69577
    titleAmazon Linux AMI : openswan (ALAS-2011-18)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111102_OPENSWAN_ON_SL5_X.NASL
    descriptionOpenswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. A use-after-free flaw was found in the way Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id61167
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61167
    titleScientific Linux Security Update : openswan on SL5.x, SL6.x i386/x86_64
  • NASL familyMisc.
    NASL idOPENSWAN_IKE_50440.NASL
    descriptionThe remote host is running a version of Openswan prior to version 2.6.37. It is, therefore, affected by a remote denial of service vulnerability due to a use-after-free flaw in the cryptographic helper handler. A remote attacker can exploit this issue to cause a denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id81053
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81053
    titleOpenswan < 2.6.37 Cryptographic Helper Use-After-Free Remote DoS
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15077.NASL
    descriptionNew upstream release for CVE-2011-4073 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57070
    published2011-12-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57070
    titleFedora 15 : openswan-2.6.37-1.fc15 (2011-15077)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201203-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201203-13 (Openswan: Denial of Service) Two vulnerabilities have been found in Openswan: Improper permissions are used on /var/run/starter.pid and /var/lock/subsys/ipsec (CVE-2011-2147). Openswan contains a use-after-free error in the cryptographic helper handler (CVE-2011-4073). Impact : A remote authenticated attacker or a local attacker may be able to cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id58378
    published2012-03-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58378
    titleGLSA-201203-13 : Openswan: Denial of Service

Redhat

advisories
bugzilla
id748961
titleCVE-2011-4073 openswan: use-after-free vulnerability leads to DoS
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopenswan is earlier than 0:2.6.21-5.el5_7.6
          ovaloval:com.redhat.rhsa:tst:20111422001
        • commentopenswan is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090402004
      • AND
        • commentopenswan-doc is earlier than 0:2.6.21-5.el5_7.6
          ovaloval:com.redhat.rhsa:tst:20111422003
        • commentopenswan-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090402002
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentopenswan is earlier than 0:2.6.32-4.el6_1.4
          ovaloval:com.redhat.rhsa:tst:20111422006
        • commentopenswan is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100892002
      • AND
        • commentopenswan-doc is earlier than 0:2.6.32-4.el6_1.4
          ovaloval:com.redhat.rhsa:tst:20111422008
        • commentopenswan-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100892004
rhsa
idRHSA-2011:1422
released2011-11-02
severityModerate
titleRHSA-2011:1422: openswan security update (Moderate)
rpms
  • openswan-0:2.6.21-5.el5_7.6
  • openswan-0:2.6.32-4.el6_1.4
  • openswan-debuginfo-0:2.6.21-5.el5_7.6
  • openswan-debuginfo-0:2.6.32-4.el6_1.4
  • openswan-doc-0:2.6.21-5.el5_7.6
  • openswan-doc-0:2.6.32-4.el6_1.4