Executive Summary

Summary
Title Openswan: Denial of Service
Informations
Name GLSA-201411-07 First vendor Publication 2014-11-23
Vendor Gentoo Last vendor Modification 2014-11-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A NULL pointer dereference in Openswan may allow remote attackers to cause Denial of Service.

Background

Openswan is an implementation of IPsec for Linux.

Description

A NULL pointer dereference has been found in Openswan.

Impact

A remote attacker could create a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

Gentoo has discontinued support for Openswan. We recommend that users unmerge Openswan:
# emerge --unmerge "net-misc/openswan"

NOTE: The Gentoo developer(s) maintaining Openswan have discontinued support at this time. It may be possible that a new Gentoo developer will update Openswan at a later date. Alternatives packages such as Libreswan and strongSwan are currently available in Gentoo Portage.

References

[ 1 ] CVE-2013-6466 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6466

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201411-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201411-07.xml

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23503
 
Oval ID: oval:org.mitre.oval:def:23503
Title: DSA-2893-1 openswan - security update
Description: Two vulnerabilities were fixed in Openswan, an IKE/IPsec implementation for Linux.
Family: unix Class: patch
Reference(s): DSA-2893-1
CVE-2013-2053
CVE-2013-6466
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23561
 
Oval ID: oval:org.mitre.oval:def:23561
Title: DEPRECATED: ELSA-2014:0185: openswan security update (Moderate)
Description: Openswan 2.6.39 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon restart) via IKEv2 packets that lack expected payloads.
Family: unix Class: patch
Reference(s): ELSA-2014:0185-00
CVE-2013-6466
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23892
 
Oval ID: oval:org.mitre.oval:def:23892
Title: ELSA-2014:0185: openswan security update (Moderate)
Description: Openswan 2.6.39 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon restart) via IKEv2 packets that lack expected payloads.
Family: unix Class: patch
Reference(s): ELSA-2014:0185-00
CVE-2013-6466
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24155
 
Oval ID: oval:org.mitre.oval:def:24155
Title: RHSA-2014:0185: openswan security update (Moderate)
Description: Openswan 2.6.39 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon restart) via IKEv2 packets that lack expected payloads.
Family: unix Class: patch
Reference(s): RHSA-2014:0185-00
CESA-2014:0185
CVE-2013-6466
Version: 7
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27208
 
Oval ID: oval:org.mitre.oval:def:27208
Title: DEPRECATED: ELSA-2014-0185 -- openswan security update (moderate)
Description: [2.6.32-27.2] - Resolves: rhbz#1050337 (CVE-2013-6466 refix for delete/notify code) [2.6.32-27.1] - Resolves: rhbz#1050337 (CVE-2013-6466)
Family: unix Class: patch
Reference(s): ELSA-2014-0185
CVE-2013-6466
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openswan
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 76

Nessus® Vulnerability Scanner

Date Description
2014-11-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-07.nasl - Type : ACT_GATHER_INFO
2014-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2893.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-303.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0185.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0185.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0185.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140218_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-11-26 13:28:27
  • Multiple Updates
2014-11-23 21:21:10
  • First insertion