lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 31 May 2012 19:21:13 +0200
From: Yves-Alexis Perez <corsac@...ian.org>
To: debian-security-announce@...ts.debian.org
Subject: [SECURITY] [DSA 2483-1] strongswan security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2483-1                   security@...ian.org
http://www.debian.org/security/                         Yves-Alexis Perez
May 31, 2012                           http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : strongswan
Vulnerability  : authentication bypass
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-2388

An authentication bypass issue was discovered by the Codenomicon CROSS
project in strongSwan, an IPsec-based VPN solution. When using
RSA-based setups, a missing check in the gmp plugin could allow an
attacker presenting a forged signature to successfully authenticate
against a strongSwan responder.

The default configuration in Debian does not use the gmp plugin for
RSA operations but rather the OpenSSL plugin, so the packages as
shipped by Debian are not vulnerable.

For the stable distribution (squeeze), this problem has been fixed in
version 4.4.1-5.2.

For the testing distribution (wheezy), this problem has been fixed in
version 4.5.2-1.4.

For the unstable distribution (sid), this problem has been fixed in
version 4.5.2-1.4.

We recommend that you upgrade your strongswan packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJPx6vTAAoJEL97/wQC1SS+cFYIAIq65txOmBylguvyEIzgYsoa
EGLxDtKYf8lM78MKS1sSyoXocS9Yo3PkENEbVdcRuC8b+81+FDm+Y8VWOAoNQkwV
bzzvjDCmVKlzmmdOLBgc1On+kOpCGOL42khkIlHYiTI9qqlEmYaSpSm10h3sxzDU
xt3/1PAhPE9O8TX/Rl2au8ihLHLIV/45Ptt/QSMrErIuRInUqV4D0tNbU/M3Styf
jA9MjG2b6P+sY7CeOf22QKsBvgcmx/dvat2DzvXDcFQgq/FiG+FVuZ/AZkzh4z5u
xeQQiQUm1jreHNmAQ2UmLx/TUTRbj1xLfPReqLy/vDLgdTD2XyaoHhW38zMCNaY=
=cSz+
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ