lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 9 Sep 2009 15:20:40 +0200
From: Alex Legler <a3li@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200909-05 ] Openswan: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200909-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Openswan: Denial of Service
      Date: September 09, 2009
      Bugs: #264346, #275233
        ID: 200909-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in the pluto IKE daemon of Openswan might
allow remote attackers to cause a Denial of Service.

Background
==========

Openswan is an implementation of IPsec for Linux.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  net-misc/openswan      < 2.4.15                         >= 2.4.15

Description
===========

Multiple vulnerabilities have been discovered in Openswan:

* Gerd v. Egidy reported a NULL pointer dereference in the Dead Peer
  Detection of the pluto IKE daemon as included in Openswan
  (CVE-2009-0790).

* The Orange Labs vulnerability research team discovered multiple
  vulnerabilities in the ASN.1 parser (CVE-2009-2185).

Impact
======

A remote attacker could exploit these vulnerabilities by sending
specially crafted R_U_THERE or R_U_THERE_ACK packets, or a specially
crafted X.509 certificate containing a malicious Relative Distinguished
Name (RDN), UTCTIME string or GENERALIZEDTIME string to cause a Denial
of Service of the pluto IKE daemon.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Openswan users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =net-misc/openswan-2.4.15

References
==========

  [ 1 ] CVE-2009-0790
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0790
  [ 2 ] CVE-2009-2185
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2185

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200909-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc" of type "application/pgp-signature" (199 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ