[Pkg-swan-devel] Bug#872155: strongswan: CVE-2017-11185: Insufficient Input Validation in gmp Plugin

Salvatore Bonaccorso carnil at debian.org
Mon Aug 14 17:09:50 UTC 2017


Source: strongswan
Version: 5.2.1-1
Severity: grave
Tags: upstream security patch
Control: fixed -1 5.2.1-6+deb8u5
Control: fixed -1 5.5.1-4+deb9u1

Hi,

the following vulnerability was published for strongswan, just filling
the corresponding tracking bug in the BTS.

CVE-2017-11185[0]:
denial of service in the gmp plugin

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11185
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11185
[1] https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html

Regards,
Salvatore



More information about the Pkg-swan-devel mailing list