Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200406-20 ] FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling
Date: Fri, 25 Jun 2004 20:51:15
Message-Id: 40DC8FF9.6060507@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200406-20
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: FreeS/WAN, Openswan, strongSwan: Vulnerabilities in
12 certificate handling
13 Date: June 25, 2004
14 ID: 200406-20
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 FreeS/WAN, Openswan, strongSwan and Super-FreeS/WAN contain two bugs
22 when authenticating PKCS#7 certificates. This could allow an attacker
23 to authenticate with a fake certificate.
24
25 Background
26 ==========
27
28 FreeS/WAN, Openswan, strongSwan and Super-FreeS/WAN are Open Source
29 implementations of IPsec for the Linux operating system. They are all
30 based on the discontinued FreeS/WAN project.
31
32 Affected packages
33 =================
34
35 -------------------------------------------------------------------
36 Package / Vulnerable / Unaffected
37 -------------------------------------------------------------------
38 1 net-misc/freeswan < 2.04-r1 >= 2.04-r1
39 == 1.99-r1
40 2 net-misc/openswan < 2.1.4 >= 2.1.4
41 == 1.0.6_rc1
42 3 net-misc/strongswan < 2.1.3 >= 2.1.3
43 4 net-misc/super-freeswan <= 1.99.7.3 Vulnerable!
44
45 Description
46 ===========
47
48 All these IPsec implementations have several bugs in the
49 verify_x509cert() function, which performs certificate validation, that
50 make them vulnerable to malicious PKCS#7 wrapped objects.
51
52 Impact
53 ======
54
55 With a carefully crafted certificate payload an attacker can
56 successfully authenticate against FreeS/WAN, Openswan, strongSwan or
57 Super-FreeS/WAN, or make the daemon go into an endless loop.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time. All users are encouraged to
63 upgrade to the latest available version.
64
65 Resolution
66 ==========
67
68 All FreeS/WAN 1.9x users should upgrade to the latest stable version:
69
70 # emerge sync
71
72 # emerge -pv "=net-misc/freeswan-1.99-r1"
73 # emerge "=net-misc/freeswan-1.99-r1"
74
75 All FreeS/WAN 2.x users should upgrade to the latest stable version:
76
77 # emerge sync
78
79 # emerge -pv ">=net-misc/freeswan-2.04-r1"
80 # emerge ">=net-misc/freeswan-2.04-r1"
81
82 All Openswan 1.x users should upgrade to the latest stable version:
83
84 # emerge sync
85
86 # emerge -pv "=net-misc/openswan-1.0.6_rc1"
87 # emerge "=net-misc/openswan-1.0.6_rc1"
88
89 All Openswan 2.x users should upgrade to the latest stable version:
90
91 # emerge sync
92
93 # emerge -pv ">=net-misc/openswan-2.1.4"
94 # emerge ">=net-misc/openswan-2.1.4"
95
96 All strongSwan users should upgrade to the latest stable version:
97
98 # emerge sync
99
100 # emerge -pv ">=net-misc/strongswan-2.1.3"
101 # emerge ">=net-misc/strongswan-2.1.3"
102
103 All Super-FreeS/WAN users should migrate to the latest stable version
104 of Openswan. Note that Portage will force a move for Super-FreeS/WAN
105 users to Openswan.
106
107 # emerge sync
108
109 # emerge -pv "=net-misc/openswan-1.0.6_rc1"
110 # emerge "=net-misc/openswan-1.0.6_rc1"
111
112 References
113 ==========
114
115 [ 1 ] Openswan/strongSwan Authentication Bug
116 http://lists.openswan.org/pipermail/dev/2004-June/000370.html
117
118 Availability
119 ============
120
121 This GLSA and any updates to it are available for viewing at
122 the Gentoo Security Website:
123
124 http://security.gentoo.org/glsa/glsa-200406-20.xml
125
126 Concerns?
127 =========
128
129 Security is a primary focus of Gentoo Linux and ensuring the
130 confidentiality and security of our users machines is of utmost
131 importance to us. Any security concerns should be addressed to
132 security@g.o or alternatively, you may file a bug at
133 http://bugs.gentoo.org.
134
135 License
136 =======
137
138 Copyright 2004 Gentoo Technologies, Inc; referenced text
139 belongs to its owner(s).
140
141 The contents of this document are licensed under the
142 Creative Commons - Attribution / Share Alike license.
143
144 -----BEGIN PGP SIGNATURE-----
145 Version: GnuPG v1.2.4 (GNU/Linux)
146 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
147
148 iD8DBQFA3I/4vcL1obalX08RAkFTAJ9G6U5OAw9poy1YiHAS6sKEf+KSFQCfQJx+
149 kgh6zpXu/VV8W77ZrkawRgA=
150 =m9Rn
151 -----END PGP SIGNATURE-----