Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5651-2: strongSwan vulnerability

3 October 2022

strongSwan could be made do denial of service if it received a specially crafted certificate.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-5651-1 fixed a vulnerability in strongSwan. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

Lahav Schlesinger discovered that strongSwan incorrectly handled certain OCSP URIs and
and CRL distribution points (CDP) in certificates. A remote attacker could
possibly use this issue to initiate IKE_SAs and send crafted certificates
that contain URIs pointing to servers under their control, which can lead
to a denial-of-service attack.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5651-1: strongswan-tnc-pdp, libcharon-extra-plugins, charon-cmd, strongswan-libcharon, strongswan-starter, strongswan-tnc-base, strongswan-tnc-server, libstrongswan, libcharon-extauth-plugins, strongswan-nm, strongswan-tnc-ifmap, libstrongswan-extra-plugins, strongswan-tnc-client, strongswan, strongswan-charon, charon-systemd, strongswan-swanctl, libcharon-standard-plugins, strongswan-scepclient, strongswan-pki, libstrongswan-standard-plugins