Lucene search

K
debianDebianDEBIAN:DLA-1528-1:91499
HistoryOct 02, 2018 - 10:25 a.m.

[SECURITY] [DLA 1528-1] strongswan security update

2018-10-0210:25:11
lists.debian.org
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.015 Low

EPSS

Percentile

86.6%

Package : strongswan
Version : 5.2.1-6+deb8u8
CVE ID : CVE-2018-17540

It was discovered that there was a denial-of-service vulnerability in
strongswan, a virtual private network (VPN) client and server.

Verification of an RSA signature with a very short public key caused an
integer underflow in a length check that resulted in a heap buffer
overflow.

For Debian 8 "Jessie", this issue has been fixed in strongswan version
5.2.1-6+deb8u8.

We recommend that you upgrade your strongswan packages.

Regards,


  ,''`.
 : :'  :     Chris Lamb
 `. `'`      [email protected] / chris-lamb.co.uk
   `-
OSVersionArchitecturePackageVersionFilename
Debian8allstrongswan< 5.2.1-6+deb8u8strongswan_5.2.1-6+deb8u8_all.deb

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.015 Low

EPSS

Percentile

86.6%