Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5111-2: strongSwan vulnerability

19 October 2021

Several security issues were fixed in strongSwan.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-5111-1 fixed a vulnerability in strongSwan. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that strongSwan incorrectly handled replacing
certificates in the cache. A remote attacker could use this issue to cause
strongSwan to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2021-41991)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5111-1: strongswan-tnc-client, strongswan, strongswan-libcharon, strongswan-charon, libcharon-extauth-plugins, libstrongswan-standard-plugins, strongswan-tnc-base, libcharon-standard-plugins, libstrongswan-extra-plugins, libcharon-extra-plugins, strongswan-tnc-pdp, charon-cmd, charon-systemd, strongswan-tnc-server, strongswan-nm, strongswan-swanctl, strongswan-pki, strongswan-starter, strongswan-scepclient, strongswan-tnc-ifmap, libstrongswan