Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6488-2: strongSwan vulnerability

14 December 2023

strongSwan could be made to crash or run programs if it received specially crafted network traffic.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-6488-1 fixed a vulnerability in strongSwan. This update provides
the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Original advisory details:

Florian Picca discovered that strongSwan incorrectly handled certain DH
public values. A remote attacker could use this issue to cause strongSwan
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-6488-1: charon-cmd, strongswan-pki, libcharon-extauth-plugins, strongswan-nm, libcharon-extra-plugins, strongswan, strongswan-swanctl, strongswan-charon, strongswan-tnc-server, strongswan-scepclient, libstrongswan, libstrongswan-standard-plugins, strongswan-tnc-base, charon-systemd, strongswan-tnc-client, strongswan-starter, strongswan-tnc-ifmap, strongswan-tnc-pdp, libcharon-standard-plugins, libstrongswan-extra-plugins, strongswan-libcharon