summaryrefslogtreecommitdiff
blob: df09584c418255f7f9d70ca997a7f1fcbf8d5617 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200905-03">
  <title>IPSec Tools: Denial of service</title>
  <synopsis>
    Multiple errors in the IPSec Tools racoon daemon might allow remote
    attackers to cause a Denial of Service.
  </synopsis>
  <product type="ebuild">ipsec-tools</product>
  <announced>2009-05-24</announced>
  <revised count="01">2009-05-24</revised>
  <bug>267135</bug>
  <access>remote</access>
  <affected>
    <package name="net-firewall/ipsec-tools" auto="yes" arch="*">
      <unaffected range="ge">0.7.2</unaffected>
      <vulnerable range="lt">0.7.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    The IPSec Tools are a port of KAME's IPsec utilities to the Linux-2.6
    IPsec implementation. They include racoon, an Internet Key Exchange
    daemon for automatically keying IPsec connections.
    </p>
  </background>
  <description>
    <p>
    The following vulnerabilities have been found in the racoon daemon as
    shipped with IPSec Tools:
    </p>
    <ul>
    <li>Neil Kettle reported that
    racoon/isakmp_frag.c is prone to a null-pointer dereference
    (CVE-2009-1574).</li>
    <li>Multiple memory leaks exist in (1) the
    eay_check_x509sign() function in racoon/crypto_openssl.c and (2)
    racoon/nattraversal.c (CVE-2009-1632).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could send specially crafted fragmented ISAKMP
    packets without a payload or exploit vectors related to X.509
    certificate authentication and NAT traversal, possibly resulting in a
    crash of the racoon daemon.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All IPSec Tools users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-firewall/ipsec-tools-0.7.2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1574">CVE-2009-1574</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1632">CVE-2009-1632</uri>
  </references>
  <metadata tag="requester" timestamp="2009-05-06T21:47:03Z">
    craig
  </metadata>
  <metadata tag="submitter" timestamp="2009-05-07T10:56:09Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2009-05-23T07:52:41Z">
    rbu
  </metadata>
</glsa>