Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-45079

Publication date 24 January 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.1 · Critical

Score breakdown

In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.

Status

Package Ubuntu Release Status
strongswan 24.04 LTS noble
Fixed 5.9.4-1ubuntu4
23.10 mantic
Fixed 5.9.4-1ubuntu4
23.04 lunar
Fixed 5.9.4-1ubuntu4
22.10 kinetic
Fixed 5.9.4-1ubuntu4
22.04 LTS jammy
Fixed 5.9.4-1ubuntu4
21.10 impish
Fixed 5.9.1-1ubuntu3.2
21.04 hirsute Ignored
20.04 LTS focal
Fixed 5.8.2-1ubuntu3.4
18.04 LTS bionic
Fixed 5.6.2-1ubuntu2.8
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 9.1 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H