Lucene search

K
centosCentOS ProjectCESA-2011:1422
HistoryNov 03, 2011 - 3:50 a.m.

openswan security update

2011-11-0303:50:42
CentOS Project
lists.centos.org
38

0.01 Low

EPSS

Percentile

83.7%

CentOS Errata and Security Advisory CESA-2011:1422

Openswan is a free implementation of Internet Protocol Security (IPsec)
and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide
both authentication and encryption services. These services allow you to
build secure tunnels through untrusted networks.

A use-after-free flaw was found in the way Openswan’s pluto IKE daemon used
cryptographic helpers. A remote, authenticated attacker could send a
specially-crafted IKE packet that would crash the pluto daemon. This issue
only affected SMP (symmetric multiprocessing) systems that have the
cryptographic helpers enabled. The helpers are disabled by default on Red
Hat Enterprise Linux 5, but enabled by default on Red Hat Enterprise Linux
6. (CVE-2011-4073)

Red Hat would like to thank the Openswan project for reporting this issue.
Upstream acknowledges Petar Tsankov, Mohammad Torabi Dashti and David Basin
of the information security group at ETH Zurich as the original reporters.

All users of openswan are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, the ipsec service will be restarted automatically.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2011-November/080305.html
https://lists.centos.org/pipermail/centos-announce/2011-November/080306.html

Affected packages:
openswan
openswan-doc

Upstream details at:
https://access.redhat.com/errata/RHSA-2011:1422