RHSA-2008:0849-01 Important: ipsec-tools security update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ipsec-tools security update
Advisory ID: RHSA-2008:0849-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0849.html
Issue date: 2008-08-26
CVE Names: CVE-2008-3651 CVE-2008-3652
=====================================================================

1. Summary:

An updated ipsec-tools package that fixes two security issues is now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The ipsec-tools package is used in conjunction with the IPsec functionality
in the Linux kernel and includes racoon, an IKEv1 keying daemon.

Two denial of service flaws were found in the ipsec-tools racoon daemon. It
was possible for a remote attacker to cause the racoon daemon to consume
all available memory. (CVE-2008-3651, CVE-2008-3652)

Users of ipsec-tools should upgrade to this updated package, which contains
backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

456660 - CVE-2008-3651 ipsec-tools: racoon memory leak caused by invalid proposals
458846 - CVE-2008-3652 ipsec-tools: racoon orphaned ph1s memory leak

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

ia64:
ipsec-tools-0.2.5-0.7.rhel3.5.ia64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ia64.rpm

ppc:
ipsec-tools-0.2.5-0.7.rhel3.5.ppc.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ppc.rpm

s390:
ipsec-tools-0.2.5-0.7.rhel3.5.s390.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.s390.rpm

s390x:
ipsec-tools-0.2.5-0.7.rhel3.5.s390x.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.s390x.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

ia64:
ipsec-tools-0.2.5-0.7.rhel3.5.ia64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ia64.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

ia64:
ipsec-tools-0.2.5-0.7.rhel3.5.ia64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ia64.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

ia64:
ipsec-tools-0.3.3-7.el4_7.ia64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ia64.rpm

ppc:
ipsec-tools-0.3.3-7.el4_7.ppc.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ppc.rpm

s390:
ipsec-tools-0.3.3-7.el4_7.s390.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.s390.rpm

s390x:
ipsec-tools-0.3.3-7.el4_7.s390x.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.s390x.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

ia64:
ipsec-tools-0.3.3-7.el4_7.ia64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ia64.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

ia64:
ipsec-tools-0.3.3-7.el4_7.ia64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ia64.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ipsec-tools-0.6.5-9.el5_2.3.src.rpm

i386:
ipsec-tools-0.6.5-9.el5_2.3.i386.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.i386.rpm

x86_64:
ipsec-tools-0.6.5-9.el5_2.3.x86_64.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ipsec-tools-0.6.5-9.el5_2.3.src.rpm

i386:
ipsec-tools-0.6.5-9.el5_2.3.i386.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.i386.rpm

ia64:
ipsec-tools-0.6.5-9.el5_2.3.ia64.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.ia64.rpm

ppc:
ipsec-tools-0.6.5-9.el5_2.3.ppc.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.ppc.rpm

s390x:
ipsec-tools-0.6.5-9.el5_2.3.s390x.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.s390x.rpm

x86_64:
ipsec-tools-0.6.5-9.el5_2.3.x86_64.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3652
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItGZkXlSAg2UNWIIRAi39AKDBxecf2zpIO0/xMtGI8yc8z+/7awCgq4Fp
fMvAUZ+2Ou3OR9sJYlYWndA=
=BlhE
-----END PGP SIGNATURE-----
"


RHSA-2008:0839-01 Moderate: postfix security update
Microsoft’s DNS Fix Leads to More Problems

This entry was posted on 11:18 PM .