From b4c0202042b3164caa38c476cc049ae28a84ae5f Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Wed, 13 May 2020 22:46:57 +0200 Subject: [DSA 4684-1] libreswan security update --- english/security/2020/dsa-4684.data | 13 +++++++++++++ english/security/2020/dsa-4684.wml | 19 +++++++++++++++++++ 2 files changed, 32 insertions(+) create mode 100644 english/security/2020/dsa-4684.data create mode 100644 english/security/2020/dsa-4684.wml (limited to 'english') diff --git a/english/security/2020/dsa-4684.data b/english/security/2020/dsa-4684.data new file mode 100644 index 00000000000..4b8c9a5c7cf --- /dev/null +++ b/english/security/2020/dsa-4684.data @@ -0,0 +1,13 @@ +DSA-4684-1 libreswan +2020-5-13 +CVE-2020-1763 Bug#960458 +libreswan +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4684.wml b/english/security/2020/dsa-4684.wml new file mode 100644 index 00000000000..827330332dd --- /dev/null +++ b/english/security/2020/dsa-4684.wml @@ -0,0 +1,19 @@ +security update + +

Stephan Zeisberg discovered that the libreswan IPsec implementation +could be forced into a crash/restart via a malformed IKEv1 Informational +Exchange packet, resulting in denial of service.

+ +

For the stable distribution (buster), this problem has been fixed in +version 3.27-6+deb10u1.

+ +

We recommend that you upgrade your libreswan packages.

+ +

For the detailed security status of libreswan please refer to its +security tracker page at: +https://security-tracker.debian.org/tracker/libreswan

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4684.data" +# $Id: $ -- cgit v1.2.3