strongswan: CVE-2022-40617

Related Vulnerabilities: CVE-2022-40617   cve-2022-40617  

Debian Bug report logs - #1021271
strongswan: CVE-2022-40617

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 4 Oct 2022 19:42:04 UTC

Severity: grave

Tags: security, upstream

Merged with 1021277

Found in versions strongswan/5.5.1-4, strongswan/5.9.1-1+deb11u2, strongswan/5.9.1-1, strongswan/5.9.6-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>:
Bug#1021271; Package src:strongswan. (Tue, 04 Oct 2022 19:42:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>. (Tue, 04 Oct 2022 19:42:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: strongswan: CVE-2022-40617
Date: Tue, 04 Oct 2022 21:39:16 +0200
Source: strongswan
Version: 5.9.6-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 5.9.1-1+deb11u2
Control: found -1 5.9.1-1
Control: found -1 5.5.1-4

Hi,

The following vulnerability was published for strongswan.

CVE-2022-40617[0]:
| Using Untrusted URIs for Revocation Checking

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-40617
    https://www.cve.org/CVERecord?id=CVE-2022-40617
[1] https://www.strongswan.org/blog/2022/10/03/strongswan-vulnerability-(cve-2022-40617).html
[2] https://download.strongswan.org/security/CVE-2022-40617

Regards,
Salvatore



Marked as found in versions strongswan/5.9.1-1+deb11u2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Tue, 04 Oct 2022 19:42:06 GMT) (full text, mbox, link).


Marked as found in versions strongswan/5.9.1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Tue, 04 Oct 2022 19:42:06 GMT) (full text, mbox, link).


Marked as found in versions strongswan/5.5.1-4. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Tue, 04 Oct 2022 19:42:07 GMT) (full text, mbox, link).


Merged 1021271 1021277 Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 04 Oct 2022 20:00:05 GMT) (full text, mbox, link).


Severity set to 'grave' from 'important' Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 04 Oct 2022 20:00:07 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Oct 5 13:22:25 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.