Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in openswan
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in openswan
ID: RHSA-2009:0402-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 30. März 2009, 18:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4190
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0790
Applikationen: Openswan

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openswan security update
Advisory ID: RHSA-2009:0402-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0402.html
Issue date: 2009-03-30
CVE Names: CVE-2008-4190 CVE-2009-0790
=====================================================================

1. Summary:

Updated openswan packages that fix various security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Openswan is a free implementation of Internet Protocol Security (IPsec)
and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide
both authentication and encryption services. These services allow you to
build secure tunnels through untrusted networks. Everything passing through
the untrusted network is encrypted by the IPsec gateway machine, and
decrypted by the gateway at the other end of the tunnel. The resulting
tunnel is a virtual private network (VPN).

Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in
Openswan's pluto IKE daemon. A remote attacker could use a malicious DPD
packet to crash the pluto daemon. (CVE-2009-0790)

It was discovered that Openswan's livetest script created temporary files
in an insecure manner. A local attacker could use this flaw to overwrite
arbitrary files owned by the user running the script. (CVE-2008-4190)

Note: The livetest script is an incomplete feature and was not
automatically executed by any other script distributed with Openswan, or
intended to be used at all, as was documented in its man page. In these
updated packages, the script only prints an informative message and exits
immediately when run.

All users of openswan are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the ipsec service will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

460425 - CVE-2008-4190 openswan: Insecure auxiliary /tmp file usage (symlink
attack possible)
491895 - CVE-2009-0790 openswan: ISAKMP DPD remote DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openswan-2.6.14-1.el5_3.2.src.rpm

i386:
openswan-2.6.14-1.el5_3.2.i386.rpm
openswan-debuginfo-2.6.14-1.el5_3.2.i386.rpm
openswan-doc-2.6.14-1.el5_3.2.i386.rpm

x86_64:
openswan-2.6.14-1.el5_3.2.x86_64.rpm
openswan-debuginfo-2.6.14-1.el5_3.2.x86_64.rpm
openswan-doc-2.6.14-1.el5_3.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openswan-2.6.14-1.el5_3.2.src.rpm

i386:
openswan-2.6.14-1.el5_3.2.i386.rpm
openswan-debuginfo-2.6.14-1.el5_3.2.i386.rpm
openswan-doc-2.6.14-1.el5_3.2.i386.rpm

ia64:
openswan-2.6.14-1.el5_3.2.ia64.rpm
openswan-debuginfo-2.6.14-1.el5_3.2.ia64.rpm
openswan-doc-2.6.14-1.el5_3.2.ia64.rpm

ppc:
openswan-2.6.14-1.el5_3.2.ppc.rpm
openswan-debuginfo-2.6.14-1.el5_3.2.ppc.rpm
openswan-doc-2.6.14-1.el5_3.2.ppc.rpm

s390x:
openswan-2.6.14-1.el5_3.2.s390x.rpm
openswan-debuginfo-2.6.14-1.el5_3.2.s390x.rpm
openswan-doc-2.6.14-1.el5_3.2.s390x.rpm

x86_64:
openswan-2.6.14-1.el5_3.2.x86_64.rpm
openswan-debuginfo-2.6.14-1.el5_3.2.x86_64.rpm
openswan-doc-2.6.14-1.el5_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4190
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0790
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ0PmEXlSAg2UNWIIRAuOtAJwMxfZ9TKHhei1D2Jp1mEmVRXH6DwCgt8PV
Dq7e4zLUgKK86arc4O6kwoU=
=i3S7
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung