Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200406-17 ] IPsec-Tools: authentication bug in racoon
Date: Tue, 22 Jun 2004 17:25:34
Message-Id: 40D86B25.5020006@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200406-17
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: IPsec-Tools: authentication bug in racoon
12 Date: June 22, 2004
13 Bugs: #53915
14 ID: 200406-17
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 racoon provided as part of IPsec-Tools fails do proper authentication.
22
23 Background
24 ==========
25
26 IPsec-Tools is a port of KAME's implementation of the IPsec utilities.
27 It contains a collection of network monitoring tools, including racoon,
28 ping, and ping6.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-firewall/ipsec-tools < 0.3.3 >= 0.3.3
37
38 Description
39 ===========
40
41 The KAME IKE daemon racoon is used to authenticate peers during Phase 1
42 when using either preshared keys, GSS-API, or RSA signatures. When
43 using RSA signatures racoon validates the X.509 certificate but not the
44 RSA signature.
45
46 Impact
47 ======
48
49 By sending a valid and trusted X.509 certificate and any private key an
50 attacker could exploit this vulnerability to perform man-in-the-middle
51 attacks and initiate unauthorized connections.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time. All users are encouraged to
57 upgrade to the latest available version.
58
59 Resolution
60 ==========
61
62 All IPsec-Tools users should upgrade to the latest stable version:
63
64 # emerge sync
65
66 # emerge -pv ">=net-firewall/ipsec-tools-0.3.3"
67 # emerge ">=net-firewall/ipsec-tools-0.3.3"
68
69 References
70 ==========
71
72 [ 1 ] IPsec-Tools Advisory
73 http://ipsec-tools.sourceforge.net/x509sig.html
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200406-17.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2004 Gentoo Technologies, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/1.0
102
103 -----BEGIN PGP SIGNATURE-----
104 Version: GnuPG v1.2.4 (GNU/Linux)
105 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
106
107 iD8DBQFA2GslvcL1obalX08RApYlAKCNdpQPaAa2pi5PTpQ3CZLD/at/3QCdH8ow
108 6d68DXn0JhhYvtVi3KjfeOE=
109 =3zZa
110 -----END PGP SIGNATURE-----