Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201309-02 ] strongSwan: Multiple vulnerabilities
Date: Mon, 02 Sep 2013 01:28:43
Message-Id: 5223E949.7090707@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201309-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: strongSwan: Multiple vulnerabilities
9 Date: September 01, 2013
10 Bugs: #468504, #479396, #483202
11 ID: 201309-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in strongSwan, possibly
19 allowing remote attackers to authenticate as other users or cause a
20 Denial of Service condition.
21
22 Background
23 ==========
24
25 strongSwan is an IPSec implementation for Linux.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/strongswan < 5.1.0 >= 5.1.0
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in strongSwan. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could use ECDSA to authenticate as another user with
45 an invalid signature. Additionally, a remote attacker could send a
46 specially crafted request, possibly resulting in a Denial of Service.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All strongSwan users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-misc/strongswan-5.1.0"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2013-2054
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2054
66 [ 2 ] CVE-2013-2944
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2944
68 [ 3 ] CVE-2013-5018
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5018
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-201309-02.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2013 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature