Login
Newsletter
Werbung

Sicherheit: Denial of Service in libreswan
Aktuelle Meldungen Distributionen
Name: Denial of Service in libreswan
ID: RHSA-2015:1979-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 4. November 2015, 11:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3240
Applikationen: Libreswan

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libreswan security and enhancement update
Advisory ID: RHSA-2015:1979-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1979.html
Issue date: 2015-11-03
Updated on: 2015-11-04
CVE Names: CVE-2015-3240
=====================================================================

1. Summary:

Updated libreswan packages that fix one security issue, several bugs, and
add several enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Libreswan is an implementation of IPsec & IKE for Linux. IPsec is the
Internet Protocol Security and uses strong cryptography to provide both
authentication and encryption services. These services allow you to build
secure tunnels through untrusted networks such as virtual private network
(VPN).

A flaw was discovered in the way Libreswan's IKE daemon processed IKE KE
payloads. A remote attacker could send specially crafted IKE payload with a
KE payload of g^x=0 that, when processed, would lead to a denial of service
(daemon crash). (CVE-2015-3240)

This issue was discovered by Paul Wouters of Red Hat.

Note: Please note that when upgrading from an earlier version of Libreswan,
the existing CA certificates in the /etc/ipsec.d/cacerts/ directory and the
existing certificate revocation list (CRL) files from the
/etc/ipsec.d/crls/ directory are automatically imported into the NSS
database. Once completed, these directories are no longer used by
Libreswan. To install new CA certificates or new CRLS, the certutil and
crlutil commands must be used to import these directly into the Network
Security Services (NSS) database.

This update also adds the following enhancements:

* This update adds support for RFC 7383 IKEv2 Fragmentation, RFC 7619 Auth
Null and ID Null, INVALID_KE renegotiation, CRL and OCSP support via NSS,
AES_CTR and AES_GCM support for IKEv2, CAVS testing for FIPS compliance.

In addition, this update enforces FIPS algorithms restrictions in FIPS
mode, and runs Composite Application Validation System (CAVS) testing for
FIPS compliance during package build. A new Cryptographic Algorithm
Validation Program (CAVP) binary can be used to re-run the CAVS tests at
any time. Regardless of FIPS mode, the pluto daemon runs RFC test vectors
for various algorithms.

Furthermore, compiling on all architectures now enables the "-Werror"
GCC
option, which enhances the security by making all warnings into errors.
(BZ#1263346)

* This update also fixes several memory leaks and introduces a sub-second
packet retransmit option. (BZ#1268773)

* This update improves migration support from Openswan to Libreswan.
Specifically, all Openswan options that can take a time value without a
suffix are now supported, and several new keywords for use in the
/etc/ipsec.conf file have been introduced. See the relevant man pages for
details. (BZ#1268775)

* With this update, loopback support via the "loopback=" option has
been
deprecated. (BZ#1270673)

All Libreswan users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1232320 - CVE-2015-3240 libreswan / openswan: denial of service via IKE daemon
restart when receiving a bad DH gx value
1268775 - libreswan should support strictcrlpolicy alias for crl-strict= option
to support openswan migration
1273719 - libreswan FIPS test mistakenly looks for non-existent file hashes and
reports FIPS failure

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libreswan-3.15-5.el7_1.src.rpm

x86_64:
libreswan-3.15-5.el7_1.x86_64.rpm
libreswan-debuginfo-3.15-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libreswan-3.15-5.el7_1.src.rpm

ppc64:
libreswan-3.15-5.el7_1.ppc64.rpm
libreswan-debuginfo-3.15-5.el7_1.ppc64.rpm

s390x:
libreswan-3.15-5.el7_1.s390x.rpm
libreswan-debuginfo-3.15-5.el7_1.s390x.rpm

x86_64:
libreswan-3.15-5.el7_1.x86_64.rpm
libreswan-debuginfo-3.15-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libreswan-3.15-5.ael7b_1.src.rpm

ppc64le:
libreswan-3.15-5.ael7b_1.ppc64le.rpm
libreswan-debuginfo-3.15-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libreswan-3.15-5.el7_1.src.rpm

x86_64:
libreswan-3.15-5.el7_1.x86_64.rpm
libreswan-debuginfo-3.15-5.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3240
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWOdPOXlSAg2UNWIIRAiKKAJ4mYauGJ2rGPErRG2dtvCxfRVVwCQCfZhWH
DObTsXqNhqzIxScg4jVBAM8=
=Xk6n
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung