You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200909-05.xml

75 lines
2.4 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200909-05">
<title>Openswan: Denial of service</title>
<synopsis>
Multiple vulnerabilities in the pluto IKE daemon of Openswan might allow
remote attackers to cause a Denial of Service.
</synopsis>
<product type="ebuild">openswan</product>
<announced>2009-09-09</announced>
<revised count="01">2009-09-09</revised>
<bug>264346</bug>
<bug>275233</bug>
<access>remote</access>
<affected>
<package name="net-misc/openswan" auto="yes" arch="*">
<unaffected range="ge">2.4.15</unaffected>
<vulnerable range="lt">2.4.15</vulnerable>
</package>
</affected>
<background>
<p>
Openswan is an implementation of IPsec for Linux.
</p>
</background>
<description>
<p>
Multiple vulnerabilities have been discovered in Openswan:
</p>
<ul>
<li>Gerd v. Egidy reported a NULL pointer dereference in the Dead Peer
Detection of the pluto IKE daemon as included in Openswan
(CVE-2009-0790).</li>
<li>The Orange Labs vulnerability research team
discovered multiple vulnerabilities in the ASN.1 parser
(CVE-2009-2185).</li>
</ul>
</description>
<impact type="normal">
<p>
A remote attacker could exploit these vulnerabilities by sending
specially crafted R_U_THERE or R_U_THERE_ACK packets, or a specially
crafted X.509 certificate containing a malicious Relative Distinguished
Name (RDN), UTCTIME string or GENERALIZEDTIME string to cause a Denial
of Service of the pluto IKE daemon.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Openswan users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-misc/openswan-2.4.15"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0790">CVE-2009-0790</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2185">CVE-2009-2185</uri>
</references>
<metadata tag="requester" timestamp="2009-06-12T22:25:11Z">
craig
</metadata>
<metadata tag="submitter" timestamp="2009-08-28T16:52:25Z">
a3li
</metadata>
<metadata tag="bugReady" timestamp="2009-08-31T03:39:02Z">
a3li
</metadata>
</glsa>