Lucene search

K
debianDebianDEBIAN:DSA-5249-1:AD925
HistoryOct 06, 2022 - 4:07 p.m.

[SECURITY] [DSA 5249-1] strongswan security update

2022-10-0616:07:36
lists.debian.org
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.5%


Debian Security Advisory DSA-5249-1 [email protected]
https://www.debian.org/security/ Yves-Alexis Perez
October 06, 2022 https://www.debian.org/security/faq


Package : strongswan
CVE ID : CVE-2022-40617
Debian Bug : 1021271

Lahav Schlesinger discovered a vulnerability in the revocation plugin of
strongSwan, an IKE/IPsec suite.

The revocation plugin uses OCSP URIs and CRL distribution points (CDP) which
come from certificates provided by the remote endpoint. The plugin didn't check
for the certificate chain of trust before using those URIs, so an attacker
could provided a crafted certificate containing URIs pointing to servers under
their control, potentially leading to denial-of-service attacks.

For the stable distribution (bullseye), this problem has been fixed in
version 5.9.1-1+deb11u3.

We recommend that you upgrade your strongswan packages.

For the detailed security status of strongswan please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/strongswan

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.5%