-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4154
                   libreswan security and bug fix update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libreswan
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10155  

Reference:         ESB-2019.3208

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3391

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libreswan security and bug fix update
Advisory ID:       RHSA-2019:3391-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3391
Issue date:        2019-11-05
CVE Names:         CVE-2019-10155 
=====================================================================

1. Summary:

An update for libreswan is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the
Internet Protocol Security and uses strong cryptography to provide both
authentication and encryption services. These services allow you to build
secure tunnels through untrusted networks such as virtual private network
(VPN).

The following packages have been upgraded to a later upstream version:
libreswan (3.29). (BZ#1738853)

Security Fix(es):

* libreswan: vulnerability in the processing of IKEv1 informational packets
due to missing integrity check (CVE-2019-10155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1608353 - /usr/sbin/ipsec part of the libreswan packages still invokes commands that were deprecated a decade ago
1679394 - libreswan using NSS IPsec profiles regresses when critical flags are set causing validation failure
1683706 - Libreswan shows incorrect error messages
1699318 - 'ipsec show' has python3 invalid syntax
1706180 - Remove last usage of old (unused) PF_KEY API
1712555 - libreswan rebase to 3.29
1713734 - barf: shell syntax error in barf diagnostic tool
1714141 - CVE-2019-10155 libreswan: vulnerability in the processing of IKEv1 informational packets due to missing integrity check
1714331 - support NSS based IKE KDF's so libreswan does not need FIPS certification
1723957 - libreswan is missing linux audit calls for failed IKE SAs and failed IPsec SAs required for Common Criteria

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libreswan-3.29-6.el8.src.rpm

aarch64:
libreswan-3.29-6.el8.aarch64.rpm
libreswan-debuginfo-3.29-6.el8.aarch64.rpm
libreswan-debugsource-3.29-6.el8.aarch64.rpm

ppc64le:
libreswan-3.29-6.el8.ppc64le.rpm
libreswan-debuginfo-3.29-6.el8.ppc64le.rpm
libreswan-debugsource-3.29-6.el8.ppc64le.rpm

s390x:
libreswan-3.29-6.el8.s390x.rpm
libreswan-debuginfo-3.29-6.el8.s390x.rpm
libreswan-debugsource-3.29-6.el8.s390x.rpm

x86_64:
libreswan-3.29-6.el8.x86_64.rpm
libreswan-debuginfo-3.29-6.el8.x86_64.rpm
libreswan-debugsource-3.29-6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10155
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHq9tzjgjWX9erEAQjBuQ//dvw++taYXK6X+QxKp4U+PF71hKrwMgMQ
NFyyjVaV/MStL3V6TsqDg+zm7Ya8k3NQxszlsHOnr4V6oA9lmaAaRI+3v0TXwmws
1DqvdTsBXetU+Stt9W9AU7XJJLRqQOUohQUoqJ3FTWsAlw16B0a4I9+si3fc6T/B
05QEPMjSD7HA5Hph01jYhvjxCdVJ00joxiSRRspgio+/TiGOFs6skaGXtIzGb/l7
ZJk0EtstltOAehkvdNy7cs3trfQIzyjw1cTRbuaegpZ0eVup2fTUNGffprXifbIw
LjjBHJtAmOj1wp1bCg51Jd0ynwOiMRik1dhM3SuNSYChSAdCLywRIyB5GUMhOFhs
VBX4ejnjIk3/WHAlwVgpgsaUHOhIymBCLRhhDOtzNFWFt7OyvcURcFgPJuO1jCPt
xGQaXA7fA+Xib450IX4INf2rrZZ71TS/W+kCP29vCJGM6eH4+q1/4MgNwgdRJ3ut
x1oK/zsZudl4yTUlojtRVrcqJdESzpMugzmuFz6RARIukVHX8CpWSmObWDOULxrN
yCG5pfMa1uDbwma7TADlkVSgFlaauYekKNJb9B+uKpcCITq8DZpie1dbbK5zH8Nx
RDC2rKmpu/k9qUO0oOjsXgVeH3u9ygfjyIkga06C4RWancqb+a1Ood/x7JUNnJZj
M1G0UCl5Llo=
=2Gg2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7DM1
-----END PGP SIGNATURE-----