-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0023
                        strongswan security update
                              6 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           strongswan
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9221  

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3118

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running strongswan check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3118-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
January 05, 2015                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : strongswan
CVE ID         : CVE-2014-9221

Mike Daskalakis reported a denial of service vulnerability in charon,
the IKEv2 daemon for strongSwan, an IKE/IPsec suite used to establish
IPsec protected links.

The bug can be triggered by an IKEv2 Key Exchange (KE) payload that
contains the Diffie-Hellman (DH) group 1025. This identifier is from the
private-use range and only used internally by libtls for DH groups with
custom generator and prime (MODP_CUSTOM). As such the instantiated
method expects that these two values are passed to the constructor. This
is not the case when a DH object is created based on the group in the KE
payload. Therefore, an invalid pointer is dereferenced later, which
causes a segmentation fault.

This means that the charon daemon can be crashed with a single
IKE_SA_INIT message containing such a KE payload. The starter process
should restart the daemon after that, but this might increase load on
the system. Remote code execution is not possible due to this issue, nor
is IKEv1 affected in charon or pluto.

For the stable distribution (wheezy), this problem has been fixed in
version 4.5.2-1.5+deb7u6.

For the upcoming stable distribution (jessie), this problem has been
fixed in version 5.2.1-5.

For the unstable distribution (sid), this problem has been fixed in
version 5.2.1-5.

We recommend that you upgrade your strongswan packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJUqn9mAAoJEG3bU/KmdcClS64H/29//IeNgo/Qeo9zGo/GsCaO
A4Y6SgOYj25KIpIPQd0qcPAFID0oJrLNusnW8QTKNSwgw5ntNyY+EYfGmKu57/rH
VKFSXp6sJ9N6LtIEZ6jYMNl/M0jw6TfNOW6RoUBq9J+0JBTmlQ61ef5Z+qsoHpjB
mgGax4oeujTF8DMbMli5Pntja5NdYTjlLKOEyeiZTfc7JlFju5ehGk9xIRx03Mtr
LcLokqknLavI4nPZZV+t4kEeMb9RTWy71Fkfvd0NCmDOkK7W2Der6Ko3kciED1b5
8prp7f0zVkJ29ULisPwbZtaxk9+ETehUdBUoL/76xiMtcu0y1HGqHk8R4U/NIak=
=0Vd7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVKs3dBLndAQH1ShLAQKcEA/+I5Bs4ej6XqWwPLfOKRdyKTqjXWZFhBpe
OpZVFmoMvgk/EwhbWGN+isbXG+kfIUoSxwDW5fI2LAD7fyvF2MRO/Fzwy0bShgIF
GQ732nOxSADoDdL3CeRhH+PABzu6txAIORSmvgzeUnCQ/n8Im9jq9HYHxuY8ug6M
zZ/fVRrfPL5CftA061A6IivjqxqGdNLh/ZIK+O2fpoey2/IT5HUIfcjqFc8vXLjd
30XS4WjBPJrkcjjh6HCBxdWBT7f8icOzag2nvi5HXtS+vfnqb/9JPrKw2MarT79o
yElNxaZDhw8IRnHr8TNMX16hMMl0yMLmS7wZORZiWMVu59vQgkQ3Wl8IIJi+O8S2
5xqSAVDQH9y8/skVnvKyCdlktEBf39EyKg4coo+SgFVMQsNyyH5vsMVce3KxfH7z
P5sauelc+efAT+J9T8iQ53Uqf12R+UEosKIHm2aUcHJ/jIfKOYyyzXcVlExWexxJ
1xlaFHkk9l1XnmSnkuat2BuUvVcVfw7R39MaKeZ0VQ9EoSHeznIbis4Oekjw4o+h
y5af3QE5nVOvx03k5YUetbMksRE36Z85S3iCGpvTA9dD6Dg1EEhGUB5JZbWM+bGF
Q4cBGXuLvChEZVscE1yRm0KKO12Nva/CTxSZV6x/7kSdUH/3boT6n1roD3dKyvNK
sfZhbGbOUVU=
=RQ06
-----END PGP SIGNATURE-----