Lucene search

K
debianDebianDEBIAN:DLA-2788-1:7AA18
HistoryOct 19, 2021 - 10:36 p.m.

[SECURITY] [DLA 2788-1] strongswan security update

2021-10-1922:36:40
lists.debian.org
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.061 Low

EPSS

Percentile

93.4%


Debian LTS Advisory DLA-2788-1 [email protected]
https://www.debian.org/lts/security/ Thorsten Alteholz
October 20, 2021 https://wiki.debian.org/LTS


Package : strongswan
Version : 5.5.1-4+deb9u5
CVE ID : CVE-2021-41991

Researchers at the United States of America National Security Agency (NSA)
identified a denial of services vulnerability in strongSwan, an
IKE/IPsec suite.

Once the in-memory certificate cache is full it tries to randomly replace
lesser used entries. Depending on the generated random value, this could
lead to an integer overflow that results in a double-dereference and a
call using out-of-bounds memory that most likely leads to a segmentation
fault.

Remote code execution can't be ruled out completely, but attackers have
no control over the dereferenced memory, so it seems unlikely at this
point.

For Debian 9 stretch, this problem has been fixed in version
5.5.1-4+deb9u5.

We recommend that you upgrade your strongswan packages.

For the detailed security status of strongswan please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/strongswan

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.061 Low

EPSS

Percentile

93.4%