Login
Newsletter
Werbung

Sicherheit: Denial of Service in libreswan
Aktuelle Meldungen Distributionen
Name: Denial of Service in libreswan
ID: RHSA-2016:2603-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 22:14
Referenzen: https://www.kb.cert.org/vuls/id/419128
https://libreswan.org/security/CVE-2016-5361/CVE-2016-5361.txt
Applikationen: Libreswan

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libreswan security and bug fix update
Advisory ID: RHSA-2016:2603-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2603.html
Issue date: 2016-11-03
CVE Names: CVE-2016-5361
=====================================================================

1. Summary:

An update for libreswan is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Libreswan is an implementation of IPsec & IKE for Linux. IPsec is the
Internet Protocol Security and uses strong cryptography to provide both
authentication and encryption services. These services allow you to build
secure tunnels through untrusted networks such as virtual private network
(VPN).

Security Fix(es):

* A traffic amplification flaw was found in the Internet Key Exchange
version 1 (IKEv1) protocol. A remote attacker could use a libreswan server
with IKEv1 enabled in a network traffic amplification denial of service
attack against other hosts on the network by sending UDP packets with a
spoofed source address to that server. (CVE-2016-5361)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1190526 - ipsec auto --listcrls doesn't show crls
1219049 - Pluto does not handle delete message from responder site in ikev1
1229766 - Pluto crashes after stop when I use floating ip address
1257079 - Libreswan doesn't call NetworkManager helper in case of a
connection error
1271811 - libreswan FIPS test mistakenly looks for non-existent file hashes and
reports FIPS failure
1272112 - ipsec whack man page discrepancies
1278063 - Unable to authenticate with PAM for IKEv1 XAUTH
1280449 - PAM xauth method does not work with pam_sss
1283468 - keyingtries=0 is broken - meaning it is interpreted as keyingtries=1
1290907 - ipsec initnss/checknss custom directory not recognized
1297816 - When using SHA2 as PRF algorithm, the nonce payload is below the RFC
required minimum size
1308508 - CVE-2016-5361 IKEv1 protocol is vulnerable to DoS amplification
attack
1309764 - ipsec barf does not show pluto log correctly in the output
1313747 - ipsec pluto returns zero even if it fails
1315412 - ipsec.conf manpage does not contain any mention about crl-strict
option
1347735 - libreswan needs to check additional CRLs after LDAP CRL
distributionpoint fails

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libreswan-3.15-8.el7.src.rpm

x86_64:
libreswan-3.15-8.el7.x86_64.rpm
libreswan-debuginfo-3.15-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libreswan-3.15-8.el7.src.rpm

aarch64:
libreswan-3.15-8.el7.aarch64.rpm
libreswan-debuginfo-3.15-8.el7.aarch64.rpm

ppc64:
libreswan-3.15-8.el7.ppc64.rpm
libreswan-debuginfo-3.15-8.el7.ppc64.rpm

ppc64le:
libreswan-3.15-8.el7.ppc64le.rpm
libreswan-debuginfo-3.15-8.el7.ppc64le.rpm

s390x:
libreswan-3.15-8.el7.s390x.rpm
libreswan-debuginfo-3.15-8.el7.s390x.rpm

x86_64:
libreswan-3.15-8.el7.x86_64.rpm
libreswan-debuginfo-3.15-8.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libreswan-3.15-8.el7.src.rpm

x86_64:
libreswan-3.15-8.el7.x86_64.rpm
libreswan-debuginfo-3.15-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5361
https://access.redhat.com/security/updates/classification/#moderate
https://www.kb.cert.org/vuls/id/419128
https://libreswan.org/security/CVE-2016-5361/CVE-2016-5361.txt
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGv11XlSAg2UNWIIRAu7WAJ9HayoY2KTyEmsxlimgbMVNXHhPMwCfSNnK
dzJZSe7/qZnXj2dZTwhlnKo=
=9MBi
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung