Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200909-05.xml
Date: Wed, 09 Sep 2009 13:14:17
Message-Id: E1MlN03-0000nV-Kk@stork.gentoo.org
1 a3li 09/09/09 13:14:15
2
3 Added: glsa-200909-05.xml
4 Log:
5 GLSA 200909-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200909-05.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200909-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200909-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200909-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200909-05">
21 <title>Openswan: Denial of Service</title>
22 <synopsis>
23 Multiple vulnerabilities in the pluto IKE daemon of Openswan might allow
24 remote attackers to cause a Denial of Service.
25 </synopsis>
26 <product type="ebuild">openswan</product>
27 <announced>September 09, 2009</announced>
28 <revised>September 09, 2009: 01</revised>
29 <bug>264346</bug>
30 <bug>275233</bug>
31 <access>remote</access>
32 <affected>
33 <package name="net-misc/openswan" auto="yes" arch="*">
34 <unaffected range="ge">2.4.15</unaffected>
35 <vulnerable range="lt">2.4.15</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 Openswan is an implementation of IPsec for Linux.
41 </p>
42 </background>
43 <description>
44 <p>
45 Multiple vulnerabilities have been discovered in Openswan:
46 </p>
47 <ul>
48 <li>Gerd v. Egidy reported a NULL pointer dereference in the Dead Peer
49 Detection of the pluto IKE daemon as included in Openswan
50 (CVE-2009-0790).</li>
51 <li>The Orange Labs vulnerability research team
52 discovered multiple vulnerabilities in the ASN.1 parser
53 (CVE-2009-2185).</li>
54 </ul>
55 </description>
56 <impact type="normal">
57 <p>
58 A remote attacker could exploit these vulnerabilities by sending
59 specially crafted R_U_THERE or R_U_THERE_ACK packets, or a specially
60 crafted X.509 certificate containing a malicious Relative Distinguished
61 Name (RDN), UTCTIME string or GENERALIZEDTIME string to cause a Denial
62 of Service of the pluto IKE daemon.
63 </p>
64 </impact>
65 <workaround>
66 <p>
67 There is no known workaround at this time.
68 </p>
69 </workaround>
70 <resolution>
71 <p>
72 All Openswan users should upgrade to the latest version:
73 </p>
74 <code>
75 # emerge --sync
76 # emerge --ask --oneshot --verbose =net-misc/openswan-2.4.15</code>
77 </resolution>
78 <references>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0790">CVE-2009-0790</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2185">CVE-2009-2185</uri>
81 </references>
82 <metadata tag="requester" timestamp="Fri, 12 Jun 2009 22:25:11 +0000">
83 craig
84 </metadata>
85 <metadata tag="submitter" timestamp="Fri, 28 Aug 2009 16:52:25 +0000">
86 a3li
87 </metadata>
88 <metadata tag="bugReady" timestamp="Mon, 31 Aug 2009 03:39:02 +0000">
89 a3li
90 </metadata>
91 </glsa>