DSA-4229-1 strongswan -- security update

Related Vulnerabilities: CVE-2018-5388   CVE-2018-10811  

Two vulnerabilities were discovered in strongSwan, an IKE/IPsec suite. CVE-2018-5388 The stroke plugin did not verify the message length when reading from its control socket. This vulnerability could lead to denial of service. On Debian write access to the socket requires root permission on default configuration. CVE-2018-10811 A missing variable initialization in IKEv2 key derivation could lead to a denial of service (crash of the charon IKE daemon) if the openssl plugin is used in FIPS mode and the negotiated PRF is HMAC-MD5. For the oldstable distribution (jessie), these problems have been fixed in version 5.2.1-6+deb8u6. For the stable distribution (stretch), these problems have been fixed in version 5.5.1-4+deb9u2. We recommend that you upgrade your strongswan packages. For the detailed security status of strongswan please refer to its security tracker page at: https://security-tracker.debian.org/tracker/strongswan

Debian Security Advisory

DSA-4229-1 strongswan -- security update

Date Reported:
14 Jun 2018
Affected Packages:
strongswan
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2018-5388, CVE-2018-10811.
More information:

Two vulnerabilities were discovered in strongSwan, an IKE/IPsec suite.

  • CVE-2018-5388

    The stroke plugin did not verify the message length when reading from its control socket. This vulnerability could lead to denial of service. On Debian write access to the socket requires root permission on default configuration.

  • CVE-2018-10811

    A missing variable initialization in IKEv2 key derivation could lead to a denial of service (crash of the charon IKE daemon) if the openssl plugin is used in FIPS mode and the negotiated PRF is HMAC-MD5.

For the oldstable distribution (jessie), these problems have been fixed in version 5.2.1-6+deb8u6.

For the stable distribution (stretch), these problems have been fixed in version 5.5.1-4+deb9u2.

We recommend that you upgrade your strongswan packages.

For the detailed security status of strongswan please refer to its security tracker page at: https://security-tracker.debian.org/tracker/strongswan