From nobody Wed Jan 26 19:10:00 2022 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 564B1198152A; Wed, 26 Jan 2022 19:10:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4JkYFP1k5Fz4TK3; Wed, 26 Jan 2022 19:10:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643224201; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JfU1YLt6nkg56TfpbCvRvLMD4oQPjsQRDLIiPauQxoE=; b=cN43SYy8onsS/aSr03gkOSutgutg8vZMpAbPSQXjgSgp2+RcKsOh7dJCN758mYgixOSaYr WxZ7FecoB50nI8QXMjLm8wpX9LOBNIFyINUmlK2+h8TLTsnbbjQ0YlR8t+fsJz2BzZnZoy p0nAmj3us4b+PQeSJ626dxjfrGO9bgbza+BhbYIG5MSPQj7A34l7/npASdH65RHQc9vCWT SdEGBH7MtS2qvTd6622PZg8fJlp3AnvPNMhwbIaPPfe9/2LZGNwohb/6n6TE1BRl/Q5ohF 9PUgr9/FwSuv0K+T+Oku9yA/aXFhRVusakstQ5WWUmsU38bqDfAtjXgEwG+kww== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 1701D27DFD; Wed, 26 Jan 2022 19:10:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 20QJA0rV087532; Wed, 26 Jan 2022 19:10:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 20QJA0jw087517; Wed, 26 Jan 2022 19:10:00 GMT (envelope-from git) Date: Wed, 26 Jan 2022 19:10:00 GMT Message-Id: <202201261910.20QJA0jw087517@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Dries Michiels Subject: git: 1664a80ef8d3 - main - security/vuxml: Document security/strongswan CVE-2021-45079 List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: driesm X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1664a80ef8d30a2b39166f9f2bb8ad1e82661962 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643224201; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JfU1YLt6nkg56TfpbCvRvLMD4oQPjsQRDLIiPauQxoE=; b=Ei0HHwnZTG7Kd2xQhUhTo63iw+T/8Opf1qJiUwYRCKG9DloiufEg1cLswj2WPURlxOwrIU B3ofXF5AmNGDmMJ2jKt+NhOlSI7N+iXL3R8D3IgcQ3xqcThBjtBkNRBeg9uZUXyqUHMycj dWFxwexw5RTT5BZUm9fYs+Io8hL6WG1llZuPYqXsjx6lXydydFdaFCwuylkc322NA571kq sUq1046eKfUnyp22AG/2l1dgdFDMWlbe3RUjF3l27nZcaNDEWwLsbkUgzi0ezl3ef/VNs2 P5LlB1ddNDsfW0Q1kBXT1ladem3xl5EJLRcP81oFye3XgL007iMNfB4gJyEg8w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1643224201; a=rsa-sha256; cv=none; b=sSBfziBjLGeSmtgKAfkGV3wQ3toIKYS9+HX0PLLxL7mFy1aZuaWcqtRavX1gHqLnrGTnpi YGj3WvycLaqMQWLUka+x2hTxGdtTXZ2VS8cVQOjxKZzLxnXcBJ6wQTYvQNqlhYk+c6pJM/ Fw8VAWhlj6b8YnAKwUKBAehsIcI1rW4DISBje5UVCrlhRaX20bA5HCWX8rM4W/88fY+GIP zxnQYFiKToCiFC5XZ8MJn5al+N5r7w4pInXLgiA8HoD4m1BlW7Kdz27aqyLFjz2Hsvb4eH 3lqsQTE3x3D12ecAEo+hBUyrBoEn4CdJlL/fI0VhUP+8MZOxhWQwaYe7M3CIaQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by driesm: URL: https://cgit.FreeBSD.org/ports/commit/?id=1664a80ef8d30a2b39166f9f2bb8ad1e82661962 commit 1664a80ef8d30a2b39166f9f2bb8ad1e82661962 Author: Francois ten Krooden AuthorDate: 2022-01-26 18:13:24 +0000 Commit: Dries Michiels CommitDate: 2022-01-26 18:54:49 +0000 security/vuxml: Document security/strongswan CVE-2021-45079 PR: 261462 --- security/vuxml/vuln-2022.xml | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml index deff98e95256..f0f0d7dd6ca9 100644 --- a/security/vuxml/vuln-2022.xml +++ b/security/vuxml/vuln-2022.xml @@ -1,3 +1,34 @@ + + strongswan - Incorrect Handling of Early EAP-Success Messages + + + strongswan + 5.9.5 + + + + +

Strongswan Release Notes reports:

+
+

Fixed a vulnerability in the EAP client implementation + that was caused by incorrectly handling early EAP-Success + messages. It may allow to bypass the client and in some + scenarios even the server authentication, or could lead to + a denial-of-service attack. This vulnerability has been + registered as CVE-2021-45079.

+
+ +
+ + CVE-2021-45079 + https://www.strongswan.org/blog/2022/01/24/strongswan-vulnerability-(cve-2021-45079).html + + + 2021-12-16 + 2022-01-25 + +
+ strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache