Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Openswan
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Openswan
ID: RHSA-2010:0892-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 16. November 2010, 22:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3753
Applikationen: Openswan

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openswan security update
Advisory ID: RHSA-2010:0892-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0892.html
Issue date: 2010-11-16
CVE Names: CVE-2010-3302 CVE-2010-3308 CVE-2010-3752
CVE-2010-3753
=====================================================================

1. Summary:

Updated openswan packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Openswan is a free implementation of Internet Protocol Security (IPsec)
and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide
both authentication and encryption services. These services allow you to
build secure tunnels through untrusted networks.

Two buffer overflow flaws were found in the Openswan client-side XAUTH
handling code used when connecting to certain Cisco gateways. A malicious
or compromised VPN gateway could use these flaws to execute arbitrary code
on the connecting Openswan client. (CVE-2010-3302, CVE-2010-3308)

Two input sanitization flaws were found in the Openswan client-side
handling of Cisco gateway banners. A malicious or compromised VPN gateway
could use these flaws to execute arbitrary code on the connecting Openswan
client. (CVE-2010-3752, CVE-2010-3753)

Red Hat would like to thank the Openswan project for reporting these
issues. Upstream acknowledges D. Hugh Redelmeier and Paul Wouters as the
original reporters.

All users of openswan are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the ipsec service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

634264 - CVE-2010-3302 openswan: buffer overflow vulnerability in XAUTH
client-side support
637924 - CVE-2010-3308 Openswan cisco banner option handling vulnerability
640711 - CVE-2010-3752 Openswan: Gateway arbitrary code execution via shell
metacharacters in cisco_dns_info or cisco_domain_info data in packet
640715 - CVE-2010-3753 Openswan: Gateway arbitrary execution via shell
metacharacters in the cisco_banner

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openswan-2.6.24-8.el6_0.1.src.rpm

i386:
openswan-2.6.24-8.el6_0.1.i686.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.i686.rpm

x86_64:
openswan-2.6.24-8.el6_0.1.x86_64.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
openswan-2.6.24-8.el6_0.1.src.rpm

i386:
openswan-debuginfo-2.6.24-8.el6_0.1.i686.rpm
openswan-doc-2.6.24-8.el6_0.1.i686.rpm

x86_64:
openswan-debuginfo-2.6.24-8.el6_0.1.x86_64.rpm
openswan-doc-2.6.24-8.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openswan-2.6.24-8.el6_0.1.src.rpm

i386:
openswan-2.6.24-8.el6_0.1.i686.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.i686.rpm

ppc64:
openswan-2.6.24-8.el6_0.1.ppc64.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.ppc64.rpm

s390x:
openswan-2.6.24-8.el6_0.1.s390x.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.s390x.rpm

x86_64:
openswan-2.6.24-8.el6_0.1.x86_64.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
openswan-2.6.24-8.el6_0.1.src.rpm

i386:
openswan-debuginfo-2.6.24-8.el6_0.1.i686.rpm
openswan-doc-2.6.24-8.el6_0.1.i686.rpm

ppc64:
openswan-debuginfo-2.6.24-8.el6_0.1.ppc64.rpm
openswan-doc-2.6.24-8.el6_0.1.ppc64.rpm

s390x:
openswan-debuginfo-2.6.24-8.el6_0.1.s390x.rpm
openswan-doc-2.6.24-8.el6_0.1.s390x.rpm

x86_64:
openswan-debuginfo-2.6.24-8.el6_0.1.x86_64.rpm
openswan-doc-2.6.24-8.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openswan-2.6.24-8.el6_0.1.src.rpm

i386:
openswan-2.6.24-8.el6_0.1.i686.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.i686.rpm

x86_64:
openswan-2.6.24-8.el6_0.1.x86_64.rpm
openswan-debuginfo-2.6.24-8.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
openswan-2.6.24-8.el6_0.1.src.rpm

i386:
openswan-debuginfo-2.6.24-8.el6_0.1.i686.rpm
openswan-doc-2.6.24-8.el6_0.1.i686.rpm

x86_64:
openswan-debuginfo-2.6.24-8.el6_0.1.x86_64.rpm
openswan-doc-2.6.24-8.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3302.html
https://www.redhat.com/security/data/cve/CVE-2010-3308.html
https://www.redhat.com/security/data/cve/CVE-2010-3752.html
https://www.redhat.com/security/data/cve/CVE-2010-3753.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM4s1tXlSAg2UNWIIRAtH8AJ9n7wWvxO18rpEok8r3Fm68Dy7ztwCfUXt4
Y9B11KvTkaQROedFXDj4lpU=
=OQAH
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung