• [SECURITY] [DSA 4989-1] strongswan security update

    From Yves-Alexis Perez@21:1/5 to All on Mon Oct 18 21:50:01 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    - ------------------------------------------------------------------------- Debian Security Advisory DSA-4989-1 security@debian.org https://www.debian.org/security/ Yves-Alexis Perez October 18, 2021 https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package : strongswan
    CVE ID : CVE-2021-41990 CVE-2021-41991

    Researchers at the United States of America National Security Agency (NSA) identified two denial of services vulnerability in strongSwan, an IKE/IPsec suite.

    CVE-2021-41990

    RSASSA-PSS signatures whose parameters define a very high salt length can
    trigger an integer overflow that can lead to a segmentation fault.
    .
    Generating a signature that bypasses the padding check to trigger the crash
    requires access to the private key that signed the certificate. However,
    the certificate does not have to be trusted. Because the gmp and the
    openssl plugins both check if a parsed certificate is self-signed (and the
    signature is valid), this can e.g. be triggered by an unrelated
    self-signed CA certificate sent by an initiator.

    CVE-2021-41991

    Once the in-memory certificate cache is full it tries to randomly replace
    lesser used entries. Depending on the generated random value, this could
    lead to an integer overflow that results in a double-dereference and a call
    using out-of-bounds memory that most likely leads to a segmentation fault.
    .
    Remote code execution can't be ruled out completely, but attackers have no
    control over the dereferenced memory, so it seems unlikely at this point.

    For the oldstable distribution (buster), these problems have been fixed
    in version 5.7.2-1+deb10u1.

    For the stable distribution (bullseye), these problems have been fixed in version 5.9.1-1+deb11u1.

    We recommend that you upgrade your strongswan packages.

    For the detailed security status of strongswan please refer to
    its security tracker page at: https://security-tracker.debian.org/tracker/strongswan

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: debian-security-announce@lists.debian.org
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAmFtyAUACgkQ3rYcyPpX RFudiwf+NNcRRRJychLI5ycMKVxkr2tEAJDeVZjv966YBM1tXnCtROydXf5Zip2M dn/EYO71uuT5FKhs8tJyx5iv2bFcrvyqQQo6DFQvXZHR0+9U+MHcR9qB7JJDM4nK +JXOEmAv3akCFhiP6jMx5B6jRWR1e4MOwxmgrgGu/nwy2cYBQPI43qPTrXi3Fcnv eSgeyLqyZNLmaGmj8jQfTnc8bdVF5xAs6mHhVqNJxQCdouG9b4/S6AxJsl3IMxyF WZhtCNUvhHH8wz0lZVElR3Qs6fUu0phKdlT9kBv/o6fP3ceiYOCEh8SqBgYU3hQL xyB0uP4EcSR70TvKZMB2jV/tGG1A8w==
    =/Xvi
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)