Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201203-13 ] Openswan: Denial of Service
Date: Fri, 16 Mar 2012 11:19:55
Message-Id: 4F632073.9070506@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201203-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Openswan: Denial of Service
9 Date: March 16, 2012
10 Bugs: #372961, #389097
11 ID: 201203-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Openswan may create a Denial of Service
19 condition.
20
21 Background
22 ==========
23
24 Openswan is an implementation of IPsec for Linux.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-misc/openswan < 2.6.37 >= 2.6.37
33
34 Description
35 ===========
36
37 Two vulnerabilities have been found in Openswan:
38
39 * Improper permissions are used on /var/run/starter.pid and
40 /var/lock/subsys/ipsec (CVE-2011-2147).
41 * Openswan contains a use-after-free error in the cryptographic helper
42 handler (CVE-2011-4073).
43
44 Impact
45 ======
46
47 A remote authenticated attacker or a local attacker may be able to
48 cause a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Openswan users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.6.37"
62
63 NOTE: This is a legacy GLSA. Updates for all affected architectures are
64 available since November 10, 2011. It is likely that your system is
65 already no longer affected by this issue.
66
67 References
68 ==========
69
70 [ 1 ] CVE-2011-2147
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2147
72 [ 2 ] CVE-2011-4073
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4073
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201203-13.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2012 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature