Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5250-2: strongSwan vulnerability

24 January 2022

strongSwan could crash or allow unintended access to network services.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-5250-1 fixed a vulnerability in strongSwan. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

Zhuowei Zhang discovered that stringSwan incorrectly handled EAP
authentication. A remote attacker could use this issue to cause strongSwan
to crash, resulting in a denial of service, or possibly bypass client and
server authentication.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5250-1: strongswan-tnc-pdp, libcharon-extra-plugins, charon-cmd, strongswan-libcharon, strongswan-starter, strongswan-tnc-base, strongswan-tnc-server, libstrongswan, libcharon-extauth-plugins, strongswan-nm, strongswan-tnc-ifmap, libstrongswan-extra-plugins, strongswan-tnc-client, strongswan, strongswan-charon, charon-systemd, strongswan-swanctl, libcharon-standard-plugins, strongswan-scepclient, strongswan-pki, libstrongswan-standard-plugins