Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libreswan security and enhancement update
Informations
Name RHSA-2015:1979 First vendor Publication 2015-11-03
Vendor RedHat Last vendor Modification 2015-11-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libreswan packages that fix one security issue, several bugs, and add several enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Libreswan is an implementation of IPsec & IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).

A flaw was discovered in the way Libreswan's IKE daemon processed IKE KE payloads. A remote attacker could send specially crafted IKE payload with a KE payload of g^x=0 that, when processed, would lead to a denial of service (daemon crash). (CVE-2015-3240)

This issue was discovered by Paul Wouters of Red Hat.

Note: Please note that when upgrading from an earlier version of Libreswan, the existing CA certificates in the /etc/ipsec.d/cacerts/ directory and the existing certificate revocation list (CRL) files from the /etc/ipsec.d/crls/ directory are automatically imported into the NSS database. Once completed, these directories are no longer used by Libreswan. To install new CA certificates or new CRLS, the certutil and crlutil commands must be used to import these directly into the Network Security Services (NSS) database.

This update also adds the following enhancements:

* This update adds support for RFC 7383 IKEv2 Fragmentation, RFC 7619 Auth Null and ID Null, INVALID_KE renegotiation, CRL and OCSP support via NSS, AES_CTR and AES_GCM support for IKEv2, CAVS testing for FIPS compliance.

In addition, this update enforces FIPS algorithms restrictions in FIPS mode, and runs Composite Application Validation System (CAVS) testing for FIPS compliance during package build. A new Cryptographic Algorithm Validation Program (CAVP) binary can be used to re-run the CAVS tests at any time. Regardless of FIPS mode, the pluto daemon runs RFC test vectors for various algorithms.

Furthermore, compiling on all architectures now enables the "-Werror" GCC option, which enhances the security by making all warnings into errors. (BZ#1263346)

* This update also fixes several memory leaks and introduces a sub-second packet retransmit option. (BZ#1268773)

* This update improves migration support from Openswan to Libreswan. Specifically, all Openswan options that can take a time value without a suffix are now supported, and several new keywords for use in the /etc/ipsec.conf file have been introduced. See the relevant man pages for details. (BZ#1268775)

* With this update, loopback support via the "loopback=" option has been deprecated. (BZ#1270673)

All Libreswan users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1232320 - CVE-2015-3240 libreswan / openswan: denial of service via IKE daemon restart when receiving a bad DH gx value 1268775 - libreswan should support strictcrlpolicy alias for crl-strict= option to support openswan migration 1273719 - libreswan FIPS test mistakenly looks for non-existent file hashes and reports FIPS failure

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1979.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-13.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1979.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151104_libreswan_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-11-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1979.nasl - Type : ACT_GATHER_INFO
2015-11-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1979.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2015-12-05 13:28:25
  • Multiple Updates
2015-11-10 21:28:18
  • Multiple Updates
2015-11-09 21:27:12
  • Multiple Updates
2015-11-06 13:24:27
  • Multiple Updates
2015-11-05 13:23:55
  • Multiple Updates
2015-11-04 13:21:44
  • First insertion