- -------------------------------------------------------------------------
Debian Security Advisory DSA-5056-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
January 24, 2022                      https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : strongswan
CVE ID         : CVE-2021-45079

Zhuowei Zhang discovered a bug in the EAP authentication client code of
strongSwan, an IKE/IPsec suite, that may allow to bypass the client and in some
scenarios even the server authentication, or could lead to a denial-of-service
attack.

When using EAP authentication (RFC 3748), the successful completion of the
authentication is indicated by an EAP-Success message sent by the server to the
client. strongSwan's EAP client code handled early EAP-Success messages
incorrectly, either crashing the IKE daemon or concluding the EAP method
prematurely.

End result depend on the used configuration, more details can be found in
upstream advisory at
https://www.strongswan.org/blog/2022/01/24/strongswan-vulnerability-(cve-2021-45079).html

For the oldstable distribution (buster), this problem has been fixed
in version 5.7.2-1+deb10u2.

For the stable distribution (bullseye), this problem has been fixed in
version 5.9.1-1+deb11u2.

We recommend that you upgrade your strongswan packages.

For the detailed security status of strongswan please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/strongswan

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-5056-1: strongswan security update

January 24, 2022
Zhuowei Zhang discovered a bug in the EAP authentication client code of strongSwan, an IKE/IPsec suite, that may allow to bypass the client and in some scenarios even the server au...

Summary

When using EAP authentication (RFC 3748), the successful completion of the
authentication is indicated by an EAP-Success message sent by the server to the
client. strongSwan's EAP client code handled early EAP-Success messages
incorrectly, either crashing the IKE daemon or concluding the EAP method
prematurely.

End result depend on the used configuration, more details can be found in
upstream advisory at
https://www.strongswan.org/blog/2022/01/24/strongswan-vulnerability-(cve-2021-45079).html

For the oldstable distribution (buster), this problem has been fixed
in version 5.7.2-1+deb10u2.

For the stable distribution (bullseye), this problem has been fixed in
version 5.9.1-1+deb11u2.

We recommend that you upgrade your strongswan packages.

For the detailed security status of strongswan please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/strongswan

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Zhuowei Zhang discovered a bug in the EAP authentication client code of
strongSwan, an IKE/IPsec suite, that may allow to bypass the client and in some
scenarios even the server authentication, or could lead to a denial-of-service
attack.

Related News