Project

General

Profile

Version 5.6.2 » History » Version 5

Tobias Brunner, 19.02.2018 14:27
CVE info added

1 1 Tobias Brunner
h1. Version 5.6.2
2 1 Tobias Brunner
3 5 Tobias Brunner
* Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that was caused by insufficient
4 5 Tobias Brunner
  input validation.  One of the configurable parameters in algorithm identifier structures for RSASSA-PSS
5 5 Tobias Brunner
  signatures is the mask generation function (MGF).  Only MGF1 is currently specified for this purpose.
6 5 Tobias Brunner
  However, this in turn takes itself a parameter that specifies the underlying hash function.  strongSwan's
7 5 Tobias Brunner
  parser did not correctly handle the case of this parameter being absent, causing an undefined data read.
8 5 Tobias Brunner
  This vulnerability has been registered as "CVE-2018-6459":https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2018-6459.
9 5 Tobias Brunner
  Please refer to "our blog":https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html for details.
10 5 Tobias Brunner
11 2 Tobias Brunner
* When rekeying IKEv2 IKE_SAs the previously negotiated DH group will be reused, instead of using
12 2 Tobias Brunner
  the first configured group, which avoids an additional exchange if the peer previously selected a
13 2 Tobias Brunner
  different DH group via @INVALID_KE_PAYLOAD@ notify.  The same is also done when rekeying CHILD_SAs
14 2 Tobias Brunner
  except for the first rekeying of the CHILD_SA that was created with the IKE_SA, where no DH group
15 2 Tobias Brunner
  was negotiated yet.
16 4 Tobias Brunner
  Also, the selected DH group is moved to the front in all sent proposals that contain it and all proposals
17 2 Tobias Brunner
  that don't are moved to the back in order to convey the preference for this group to the peer.
18 2 Tobias Brunner
19 2 Tobias Brunner
* Handling of MOBIKE task queuing has been improved. In particular, the response to an address update
20 2 Tobias Brunner
  (with NAT-D payloads) is not ignored anymore if only an address list update or DPD is queued as that
21 2 Tobias Brunner
  could prevent updating the UDP encapsulation in the kernel.
22 2 Tobias Brunner
23 2 Tobias Brunner
* On Linux, roam events may optionally be triggered by changes to the routing rules, which can be
24 2 Tobias Brunner
  useful if routing rules (instead of e.g. route metrics) are used to switch from one to another
25 2 Tobias Brunner
  interface (i.e. from one to another routing table). Since routing rules are currently not evaluated
26 2 Tobias Brunner
  when doing route lookups this is only useful if the kernel-based route lookup is used (commit:4664992f7d).
27 2 Tobias Brunner
28 2 Tobias Brunner
* The fallback drop policies installed to avoid traffic leaks when replacing addresses in installed policies
29 2 Tobias Brunner
  are now replaced by temporary drop policies, which also prevent acquires because we currently delete and
30 2 Tobias Brunner
  reinstall IPsec SAs to update their addresses (commit:35ef1b032d).
31 1 Tobias Brunner
32 5 Tobias Brunner
* Access X.509 certificates held in non-volatile storage of a [[TpmPlugin|TPM 2.0]] referenced via the NV index.
33 1 Tobias Brunner
34 5 Tobias Brunner
* Adding the @--keyid@ parameter to [[IpsecPkiPrint|pki --print]] allows to print private keys or certificates stored in a
35 1 Tobias Brunner
  smartcard or a TPM 2.0.
36 2 Tobias Brunner
37 5 Tobias Brunner
* Fixed proposal selection if a peer incorrectly sends DH groups in the ESP proposal during IKE_AUTH and
38 5 Tobias Brunner
  also if a DH group is configured in the local ESP proposal and _charon.prefer_configured_proposals_ is
39 5 Tobias Brunner
  disabled (commit:d058fd3c32).
40 2 Tobias Brunner
41 2 Tobias Brunner
* The lookup for PSK secrets for IKEv1 has been improved for certain scenarios (see #2497 for details).
42 2 Tobias Brunner
43 2 Tobias Brunner
* MSKs received via RADIUS are now padded to 64 bytes to avoid compatibility issues with EAP-MSCHAPv2
44 2 Tobias Brunner
  and PRFs that have a block size < 64 bytes (e.g. AES-XCBC-PRF-128, see commit:73cbce6013).
45 2 Tobias Brunner
46 2 Tobias Brunner
* The @tpm_extendpcr@ command line tool extends a digest into a TPM PCR.
47 2 Tobias Brunner
48 2 Tobias Brunner
* Ported the [[NetworkManager]] backend from the deprecated _libnm-glib_ to _libnm_.
49 3 Tobias Brunner
50 3 Tobias Brunner
* The _save-keys_ debugging/development plugin saves IKE and/or ESP keys to files compatible with Wireshark.