[RHSA-2014:0185-01] Moderate: openswan security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Feb 18 18:06:01 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openswan security update
Advisory ID:       RHSA-2014:0185-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0185.html
Issue date:        2014-02-18
CVE Names:         CVE-2013-6466 
=====================================================================

1. Summary:

Updated openswan packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Openswan is a free implementation of Internet Protocol Security (IPsec) and
Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both
authentication and encryption services. These services allow you to build
secure tunnels through untrusted networks.

A NULL pointer dereference flaw was discovered in the way Openswan's IKE
daemon processed IKEv2 payloads. A remote attacker could send specially
crafted IKEv2 payloads that, when processed, would lead to a denial of
service (daemon crash), possibly causing existing VPN connections to be
dropped. (CVE-2013-6466)

All openswan users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1050277 - CVE-2013-6466 openswan: dereferencing missing IKEv2 payloads causes pluto daemon to restart

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openswan-2.6.32-7.3.el5_10.src.rpm

i386:
openswan-2.6.32-7.3.el5_10.i386.rpm
openswan-debuginfo-2.6.32-7.3.el5_10.i386.rpm
openswan-doc-2.6.32-7.3.el5_10.i386.rpm

x86_64:
openswan-2.6.32-7.3.el5_10.x86_64.rpm
openswan-debuginfo-2.6.32-7.3.el5_10.x86_64.rpm
openswan-doc-2.6.32-7.3.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openswan-2.6.32-7.3.el5_10.src.rpm

i386:
openswan-2.6.32-7.3.el5_10.i386.rpm
openswan-debuginfo-2.6.32-7.3.el5_10.i386.rpm
openswan-doc-2.6.32-7.3.el5_10.i386.rpm

ia64:
openswan-2.6.32-7.3.el5_10.ia64.rpm
openswan-debuginfo-2.6.32-7.3.el5_10.ia64.rpm
openswan-doc-2.6.32-7.3.el5_10.ia64.rpm

ppc:
openswan-2.6.32-7.3.el5_10.ppc.rpm
openswan-debuginfo-2.6.32-7.3.el5_10.ppc.rpm
openswan-doc-2.6.32-7.3.el5_10.ppc.rpm

s390x:
openswan-2.6.32-7.3.el5_10.s390x.rpm
openswan-debuginfo-2.6.32-7.3.el5_10.s390x.rpm
openswan-doc-2.6.32-7.3.el5_10.s390x.rpm

x86_64:
openswan-2.6.32-7.3.el5_10.x86_64.rpm
openswan-debuginfo-2.6.32-7.3.el5_10.x86_64.rpm
openswan-doc-2.6.32-7.3.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openswan-2.6.32-27.2.el6_5.src.rpm

i386:
openswan-2.6.32-27.2.el6_5.i686.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.i686.rpm

x86_64:
openswan-2.6.32-27.2.el6_5.x86_64.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openswan-2.6.32-27.2.el6_5.src.rpm

i386:
openswan-debuginfo-2.6.32-27.2.el6_5.i686.rpm
openswan-doc-2.6.32-27.2.el6_5.i686.rpm

x86_64:
openswan-debuginfo-2.6.32-27.2.el6_5.x86_64.rpm
openswan-doc-2.6.32-27.2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openswan-2.6.32-27.2.el6_5.src.rpm

i386:
openswan-2.6.32-27.2.el6_5.i686.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.i686.rpm

ppc64:
openswan-2.6.32-27.2.el6_5.ppc64.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.ppc64.rpm

s390x:
openswan-2.6.32-27.2.el6_5.s390x.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.s390x.rpm

x86_64:
openswan-2.6.32-27.2.el6_5.x86_64.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openswan-2.6.32-27.2.el6_5.src.rpm

i386:
openswan-debuginfo-2.6.32-27.2.el6_5.i686.rpm
openswan-doc-2.6.32-27.2.el6_5.i686.rpm

ppc64:
openswan-debuginfo-2.6.32-27.2.el6_5.ppc64.rpm
openswan-doc-2.6.32-27.2.el6_5.ppc64.rpm

s390x:
openswan-debuginfo-2.6.32-27.2.el6_5.s390x.rpm
openswan-doc-2.6.32-27.2.el6_5.s390x.rpm

x86_64:
openswan-debuginfo-2.6.32-27.2.el6_5.x86_64.rpm
openswan-doc-2.6.32-27.2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openswan-2.6.32-27.2.el6_5.src.rpm

i386:
openswan-2.6.32-27.2.el6_5.i686.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.i686.rpm

x86_64:
openswan-2.6.32-27.2.el6_5.x86_64.rpm
openswan-debuginfo-2.6.32-27.2.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openswan-2.6.32-27.2.el6_5.src.rpm

i386:
openswan-debuginfo-2.6.32-27.2.el6_5.i686.rpm
openswan-doc-2.6.32-27.2.el6_5.i686.rpm

x86_64:
openswan-debuginfo-2.6.32-27.2.el6_5.x86_64.rpm
openswan-doc-2.6.32-27.2.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6466.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTA6D7XlSAg2UNWIIRAkO0AKCCIbfDJPZuuXS7U6rZU8/CimQlxwCeIPUb
dpyjtxp6hcgn2NES8FPSOkw=
=jFWA
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list