Lucene search

K
archlinuxArchLinuxASA-201708-13
HistoryAug 14, 2017 - 12:00 a.m.

[ASA-201708-13] strongswan: denial of service

2017-08-1400:00:00
security.archlinux.org
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.7%

Arch Linux Security Advisory ASA-201708-13

Severity: Low
Date : 2017-08-14
CVE-ID : CVE-2017-11185
Package : strongswan
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-382

Summary

The package strongswan before version 5.5.3-4 is vulnerable to denial
of service.

Resolution

Upgrade to 5.5.3-4.

pacman -Syu “strongswan>=5.5.3-4”

The problem has been fixed upstream but no release is available yet.

Workaround

None.

Description

Fixed a DoS vulnerability in the gmp plugin that was caused by
insufficient input validation when verifying RSA signatures, which
requires decryption with the operation m^e mod n, where m is the
signature, and e and n are the exponent and modulus of the public key.
The value m is an integer between 0 and n-1, however, the gmp plugin
did not verify this. So if m equals n the calculation results in 0, in
which case mpz_export() returns NULL. This result wasn’t handled
properly causing a null-pointer dereference.

Impact

The attacker is able to crash the application via a specially crafted
RSA signature.

References

https://wiki.strongswan.org/versions/66
https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html
https://security.archlinux.org/CVE-2017-11185

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanystrongswan< 5.5.3-4UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.7%