Gentoo Archives: gentoo-security

From: Troy Farrell <troy@×××××××××××.com>
To: gentoo-security@l.g.o
Subject: [gentoo-security] Re: [ GLSA 200404-17 ] ipsec-tools and iputils contain a remote DoS vulnerability
Date: Sat, 24 Apr 2004 18:19:55
Message-Id: 408AAF49.80408@entheossoft.com
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 Is it normal to have GLSA-suggested updates be masked?
5
6 *****
7 root@localhost root # emerge -pv ">=net-misc/iputils-021109-r3"
8
9 These are the packages that I would merge, in order:
10
11 Calculating dependencies
12 !!! all ebuilds that could satisfy ">=net-misc/iputils-021109-r3" have been masked.
13 !!! possible candidates are:
14 - - net-misc/iputils-021109-r3 (masked by: ~keyword)
15
16 !!! Error calculating dependencies. Please correct.
17 root@localhost root # emerge -pv iputils
18
19 These are the packages that I would merge, in order:
20
21 Calculating dependencies ...done!
22 [ebuild R ] net-misc/iputils-020927 -static 118 kB
23
24 Am I missing something?
25
26 Thanks.
27 Troy
28
29 - --
30 And the glory of the LORD shall be revealed, and all flesh shall see it
31 together: for the mouth of the LORD hath spoken it.
32 Isaiah 40.5
33
34 0xD3BDCA53 http://tjf.us/public.asc
35
36
37 Kurt Lieber wrote:
38 | - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
39 | Gentoo Linux Security Advisory GLSA 200404-17
40 | - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
41 | http://security.gentoo.org/
42 | - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
43 |
44 | Severity: Normal
45 | Title: ipsec-tools and iputils contain a remote DoS vulnerability
46 |
47 | Date: April 24, 2004
48 | Bugs: #48847
49 | ID: 200404-17
50 |
51 | - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
52 |
53 | Synopsis
54 | ========
55 |
56 | racoon, which is included in the ipsec-tools and iputils packages in
57 | Portage, does not check the length of ISAKMP headers. Attackers may be
58 | able to craft an ISAKMP header of sufficient length to consume all
59 | available system resoources, causing a Denial of Service.
60 |
61 | Background
62 | ==========
63 |
64 | From http://ipsec-tools.sourceforge.net/ :
65 |
66 | "IPsec-Tools is a port of KAME's IPsec utilities to the Linux-2.6 IPsec
67 | implementation."
68 |
69 | iputils is a collection of network monitoring tools, including racoon,
70 | ping and ping6.
71 |
72 | Affected packages
73 | =================
74 |
75 | -------------------------------------------------------------------
76 | Package / Vulnerable / Unaffected
77 | -------------------------------------------------------------------
78 | net-firewall/ipsec-tools < 0.3.1 >= 0.3.1
79 | net-misc/iputils == 021109-r1 == 021109-r3
80 |
81 | Description
82 | ===========
83 |
84 | When racoon receives an ISAKMP header, it allocates memory based on the
85 | length of the header field. Thus, an attacker may be able to cause a
86 | Denial of Services by creating a header that is large enough to consume
87 | all available system resources.
88 |
89 | Impact
90 | ======
91 |
92 | This vulnerability may allow an attacker to remotely cause a Denial of
93 | Service.
94 |
95 | Workaround
96 | ==========
97 |
98 | A workaround is not currently known for this issue. All users are
99 | advised to upgrade to the latest version of the affected package.
100 |
101 | Resolution
102 | ==========
103 |
104 | ipsec-tools users should upgrade to version 0.2.5 or later:
105 |
106 | # emerge sync
107 |
108 | # emerge -pv ">=net-firewall/ipsec-tools-0.3.1"
109 | # emerge ">=net-firewall/ipsec-tools-0.3.1"
110 |
111 | iputils users should upgrade to version 021109-r3 or later:
112 |
113 | # emerge sync
114 |
115 | # emerge -pv ">=net-misc/iputils-021109-r3"
116 | # emerge ">=net-misc/iputils-021109-r3"
117 |
118 | References
119 | ==========
120 |
121 | [ 1 ] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0403
122 |
123 | Availability
124 | ============
125 |
126 | This GLSA and any updates to it are available for viewing at
127 | the Gentoo Security Website:
128 |
129 | http://security.gentoo.org/glsa/glsa-200404-17.xml
130 |
131 | Concerns?
132 | =========
133 |
134 | Security is a primary focus of Gentoo Linux and ensuring the
135 | confidentiality and security of our users machines is of utmost
136 | importance to us. Any security concerns should be addressed to
137 | security@g.o or alternatively, you may file a bug at
138 | http://bugs.gentoo.org.
139 |
140 | License
141 | =======
142 |
143 | Copyright 2004 Gentoo Technologies, Inc; referenced text
144 | belongs to its owner(s).
145 |
146 | The contents of this document are licensed under the
147 | Creative Commons - Attribution / Share Alike license.
148 |
149 | http://creativecommons.org/licenses/by-sa/1.0
150 -----BEGIN PGP SIGNATURE-----
151 Version: GnuPG v1.2.4 (GNU/Linux)
152 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
153
154 iD8DBQFAiq9IAykmMtO9ylMRAg0tAJ92rxbbXdH+QeeLTZdPD+eLggUp3gCfXsSC
155 yvtVhvHvs1VdlwY3mqbAfw8=
156 =HBcA
157 -----END PGP SIGNATURE-----
158
159 --
160 gentoo-security@g.o mailing list

Replies