Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200404-17 ] ipsec-tools and iputils contain a remote DoS vulnerability
Date: Sat, 24 Apr 2004 07:04:22
Message-Id: 20040424070501.GI13780@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200404-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ipsec-tools and iputils contain a remote DoS vulnerability
9
10 Date: April 24, 2004
11 Bugs: #48847
12 ID: 200404-17
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 racoon, which is included in the ipsec-tools and iputils packages in
20 Portage, does not check the length of ISAKMP headers. Attackers may be
21 able to craft an ISAKMP header of sufficient length to consume all
22 available system resoources, causing a Denial of Service.
23
24 Background
25 ==========
26
27 From http://ipsec-tools.sourceforge.net/ :
28
29 "IPsec-Tools is a port of KAME's IPsec utilities to the Linux-2.6 IPsec
30 implementation."
31
32 iputils is a collection of network monitoring tools, including racoon,
33 ping and ping6.
34
35 Affected packages
36 =================
37
38 -------------------------------------------------------------------
39 Package / Vulnerable / Unaffected
40 -------------------------------------------------------------------
41 net-firewall/ipsec-tools < 0.3.1 >= 0.3.1
42 net-misc/iputils == 021109-r1 == 021109-r3
43
44 Description
45 ===========
46
47 When racoon receives an ISAKMP header, it allocates memory based on the
48 length of the header field. Thus, an attacker may be able to cause a
49 Denial of Services by creating a header that is large enough to consume
50 all available system resources.
51
52 Impact
53 ======
54
55 This vulnerability may allow an attacker to remotely cause a Denial of
56 Service.
57
58 Workaround
59 ==========
60
61 A workaround is not currently known for this issue. All users are
62 advised to upgrade to the latest version of the affected package.
63
64 Resolution
65 ==========
66
67 ipsec-tools users should upgrade to version 0.2.5 or later:
68
69 # emerge sync
70
71 # emerge -pv ">=net-firewall/ipsec-tools-0.3.1"
72 # emerge ">=net-firewall/ipsec-tools-0.3.1"
73
74 iputils users should upgrade to version 021109-r3 or later:
75
76 # emerge sync
77
78 # emerge -pv ">=net-misc/iputils-021109-r3"
79 # emerge ">=net-misc/iputils-021109-r3"
80
81 References
82 ==========
83
84 [ 1 ] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0403
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-200404-17.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 http://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2004 Gentoo Technologies, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/1.0