cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1408.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

150 lines
9.2 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for strongswan is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1408</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-10-30</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-10-30</InitialReleaseDate>
<CurrentReleaseDate>2021-10-30</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-10-30</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">strongswan security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for strongswan is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key exchange protocols in conjunction with the native NETKEY IPsec stack of the Linux kernel.
Security Fix(es):
The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.(CVE-2021-41990)
The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.(CVE-2021-41991)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for strongswan is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">strongswan</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1408</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-41990</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-41991</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-41990</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-41991</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="strongswan-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-5.7.2-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="strongswan-debuginfo-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-debuginfo-5.7.2-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="strongswan-debugsource-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-debugsource-5.7.2-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="strongswan-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-5.7.2-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="strongswan-debuginfo-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-debuginfo-5.7.2-7.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="strongswan-debugsource-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-debugsource-5.7.2-7.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="strongswan-help-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-help-5.7.2-7.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="strongswan-help-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-help-5.7.2-7.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="strongswan-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-5.7.2-7.oe1.src.rpm</FullProductName>
<FullProductName ProductID="strongswan-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-5.7.2-7.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="strongswan-debuginfo-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-debuginfo-5.7.2-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="strongswan-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-5.7.2-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="strongswan-debugsource-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">strongswan-debugsource-5.7.2-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="strongswan-debuginfo-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-debuginfo-5.7.2-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="strongswan-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-5.7.2-7.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="strongswan-debugsource-5.7.2-7" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">strongswan-debugsource-5.7.2-7.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.</Note>
</Notes>
<ReleaseDate>2021-10-30</ReleaseDate>
<CVE>CVE-2021-41990</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>strongswan security update</Description>
<DATE>2021-10-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1408</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.</Note>
</Notes>
<ReleaseDate>2021-10-30</ReleaseDate>
<CVE>CVE-2021-41991</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>strongswan security update</Description>
<DATE>2021-10-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1408</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>