Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in strongSwan
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in strongSwan
ID: USN-3771-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Di, 25. September 2018, 18:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16152
Applikationen: strongSwan

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2387120630561708489==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="JmJ26FYPxOJlD7RDCSMSW9hRy1SIUWkKQ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--JmJ26FYPxOJlD7RDCSMSW9hRy1SIUWkKQ
Content-Type: multipart/mixed;
boundary="KvIbrSWVTriJCFyZzGiucpQhLbB4JLJpJ";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <6537c086-e823-16d2-4201-a7413fec24c6@canonical.com>
Subject: [USN-3771-1] strongSwan vulnerabilities

--KvIbrSWVTriJCFyZzGiucpQhLbB4JLJpJ
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3771-1
September 25, 2018

strongswan vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in strongSwan.

Software Description:
- strongswan: IPsec VPN solution

Details:

It was discovered that strongSwan incorrectly handled IKEv2 key derivation.
A remote attacker could possibly use this issue to cause strongSwan to
crash, resulting in a denial of service. (CVE-2018-10811)

Sze Yiu Chau discovered that strongSwan incorrectly handled parsing OIDs in
the gmp plugin. A remote attacker could possibly use this issue to bypass
authorization. (CVE-2018-16151)

Sze Yiu Chau discovered that strongSwan incorrectly handled certain
parameters fields in the gmp plugin. A remote attacker could possibly use
this issue to bypass authorization. (CVE-2018-16152)

It was discovered that strongSwan incorrectly handled the stroke plugin. A
local administrator could use this issue to cause a denial of service, or
possibly execute arbitrary code. (CVE-2018-5388)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libstrongswan 5.6.2-1ubuntu2.2
strongswan 5.6.2-1ubuntu2.2

Ubuntu 16.04 LTS:
libstrongswan 5.3.5-1ubuntu3.7
strongswan 5.3.5-1ubuntu3.7

Ubuntu 14.04 LTS:
libstrongswan 5.1.2-0ubuntu2.10
strongswan 5.1.2-0ubuntu2.10

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3771-1
CVE-2018-10811, CVE-2018-16151, CVE-2018-16152, CVE-2018-5388

Package Information:
https://launchpad.net/ubuntu/+source/strongswan/5.6.2-1ubuntu2.2
https://launchpad.net/ubuntu/+source/strongswan/5.3.5-1ubuntu3.7
https://launchpad.net/ubuntu/+source/strongswan/5.1.2-0ubuntu2.10


--KvIbrSWVTriJCFyZzGiucpQhLbB4JLJpJ--

--JmJ26FYPxOJlD7RDCSMSW9hRy1SIUWkKQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Srf5
-----END PGP SIGNATURE-----

--JmJ26FYPxOJlD7RDCSMSW9hRy1SIUWkKQ--


--===============2387120630561708489==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2387120630561708489==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung