Lucene search

K
debianDebianDEBIAN:DSA-4229-1:FF17C
HistoryJun 16, 2018 - 9:14 a.m.

[SECURITY] [DSA 4229-1] strongswan security update

2018-06-1609:14:19
lists.debian.org
12

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

0.088 Low

EPSS

Percentile

94.6%


Debian Security Advisory DSA-4229-1 [email protected]
https://www.debian.org/security/ Yves-Alexis Perez
June 14, 2018 https://www.debian.org/security/faq


Package : strongswan
CVE ID : CVE-2018-5388 CVE-2018-10811

Two vulnerabilities were discovered in strongSwan, an IKE/IPsec suite.

CVE-2018-5388

The stroke plugin did not verify the message length when reading from its
control socket. This vulnerability could lead to denial of service. On
Debian write access to the socket requires root permission on default
configuration.

CVE-2018-10811

A missing variable initialization in IKEv2 key derivation could lead to a
denial of service (crash of the charon IKE daemon) if the openssl plugin is
used in FIPS mode and the negotiated PRF is HMAC-MD5.

For the oldstable distribution (jessie), these problems have been fixed
in version 5.2.1-6+deb8u6.

For the stable distribution (stretch), these problems have been fixed in
version 5.5.1-4+deb9u2.

We recommend that you upgrade your strongswan packages.

For the detailed security status of strongswan please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/strongswan

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

0.088 Low

EPSS

Percentile

94.6%