- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: strongSwan: Multiple vulnerabilities
     Date: September 01, 2013
     Bugs: #468504, #479396, #483202
       ID: 201309-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in strongSwan, possibly
allowing remote attackers to authenticate as other users or cause a
Denial of Service condition.

Background
=========
strongSwan is an IPSec implementation for Linux.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/strongswan          < 5.1.0                    >= 5.1.0

Description
==========
Multiple vulnerabilities have been discovered in strongSwan. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could use ECDSA to authenticate as another user with
an invalid signature. Additionally, a remote attacker could send a
specially crafted request, possibly resulting in a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All strongSwan users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/strongswan-5.1.0"

References
=========
[ 1 ] CVE-2013-2054
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2054
[ 2 ] CVE-2013-2944
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2944
[ 3 ] CVE-2013-5018
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5018

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-02: strongSwan: Multiple vulnerabilities

Multiple vulnerabilities have been found in strongSwan, possibly allowing remote attackers to authenticate as other users or cause a Denial of Service condition

Summary

Multiple vulnerabilities have been discovered in strongSwan. Please review the CVE identifiers referenced below for details.

Resolution

All strongSwan users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/strongswan-5.1.0"

References

[ 1 ] CVE-2013-2054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2054 [ 2 ] CVE-2013-2944 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2944 [ 3 ] CVE-2013-5018 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5018

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: strongSwan: Multiple vulnerabilities
Date: September 01, 2013
Bugs: #468504, #479396, #483202
ID: 201309-02

Synopsis

Multiple vulnerabilities have been found in strongSwan, possibly allowing remote attackers to authenticate as other users or cause a Denial of Service condition.

Background

strongSwan is an IPSec implementation for Linux.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/strongswan < 5.1.0 >= 5.1.0

Impact

===== A remote attacker could use ECDSA to authenticate as another user with an invalid signature. Additionally, a remote attacker could send a specially crafted request, possibly resulting in a Denial of Service.

Workaround

There is no known workaround at this time.

Related News