-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2764
            Moderate: libreswan security and enhancement update
                              5 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libreswan
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3240  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1979.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libreswan check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libreswan security and enhancement update
Advisory ID:       RHSA-2015:1979-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1979.html
Issue date:        2015-11-03
Updated on:        2015-11-04
CVE Names:         CVE-2015-3240 
=====================================================================

1. Summary:

Updated libreswan packages that fix one security issue, several bugs, and
add several enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Libreswan is an implementation of IPsec & IKE for Linux. IPsec is the
Internet Protocol Security and uses strong cryptography to provide both
authentication and encryption services. These services allow you to build
secure tunnels through untrusted networks such as virtual private network
(VPN).

A flaw was discovered in the way Libreswan's IKE daemon processed IKE KE
payloads. A remote attacker could send specially crafted IKE payload with a
KE payload of g^x=0 that, when processed, would lead to a denial of service
(daemon crash). (CVE-2015-3240)

This issue was discovered by Paul Wouters of Red Hat.

Note: Please note that when upgrading from an earlier version of Libreswan,
the existing CA certificates in the /etc/ipsec.d/cacerts/ directory and the
existing certificate revocation list (CRL) files from the
/etc/ipsec.d/crls/ directory are automatically imported into the NSS
database. Once completed, these directories are no longer used by
Libreswan. To install new CA certificates or new CRLS, the certutil and
crlutil commands must be used to import these directly into the Network
Security Services (NSS) database.

This update also adds the following enhancements:

* This update adds support for RFC 7383 IKEv2 Fragmentation, RFC 7619 Auth
Null and ID Null, INVALID_KE renegotiation, CRL and OCSP support via NSS,
AES_CTR and AES_GCM support for IKEv2, CAVS testing for FIPS compliance.

In addition, this update enforces FIPS algorithms restrictions in FIPS
mode, and runs Composite Application Validation System (CAVS) testing for
FIPS compliance during package build. A new Cryptographic Algorithm
Validation Program (CAVP) binary can be used to re-run the CAVS tests at
any time. Regardless of FIPS mode, the pluto daemon runs RFC test vectors
for various algorithms.

Furthermore, compiling on all architectures now enables the "-Werror" GCC
option, which enhances the security by making all warnings into errors.
(BZ#1263346)

* This update also fixes several memory leaks and introduces a sub-second
packet retransmit option. (BZ#1268773)

* This update improves migration support from Openswan to Libreswan.
Specifically, all Openswan options that can take a time value without a
suffix are now supported, and several new keywords for use in the
/etc/ipsec.conf file have been introduced. See the relevant man pages for
details. (BZ#1268775)

* With this update, loopback support via the "loopback=" option has been
deprecated. (BZ#1270673)

All Libreswan users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1232320 - CVE-2015-3240 libreswan / openswan: denial of service via IKE daemon restart when receiving a bad DH gx value
1268775 - libreswan should support strictcrlpolicy alias for crl-strict= option to support openswan migration
1273719 - libreswan FIPS test mistakenly looks for non-existent file hashes and reports FIPS failure

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libreswan-3.15-5.el7_1.src.rpm

x86_64:
libreswan-3.15-5.el7_1.x86_64.rpm
libreswan-debuginfo-3.15-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libreswan-3.15-5.el7_1.src.rpm

ppc64:
libreswan-3.15-5.el7_1.ppc64.rpm
libreswan-debuginfo-3.15-5.el7_1.ppc64.rpm

s390x:
libreswan-3.15-5.el7_1.s390x.rpm
libreswan-debuginfo-3.15-5.el7_1.s390x.rpm

x86_64:
libreswan-3.15-5.el7_1.x86_64.rpm
libreswan-debuginfo-3.15-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libreswan-3.15-5.ael7b_1.src.rpm

ppc64le:
libreswan-3.15-5.ael7b_1.ppc64le.rpm
libreswan-debuginfo-3.15-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libreswan-3.15-5.el7_1.src.rpm

x86_64:
libreswan-3.15-5.el7_1.x86_64.rpm
libreswan-debuginfo-3.15-5.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3240
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWOdPOXlSAg2UNWIIRAiKKAJ4mYauGJ2rGPErRG2dtvCxfRVVwCQCfZhWH
DObTsXqNhqzIxScg4jVBAM8=
=Xk6n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DQwM
-----END PGP SIGNATURE-----