MGASA-2024-0085 - Updated libreswan packages fix security vulnerabilities

Publication date: 24 Mar 2024
URL: https://advisories.mageia.org/MGASA-2024-0085.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2023-30570,
     CVE-2023-38710,
     CVE-2023-38711,
     CVE-2023-38712

The updated package fixes security vulnerabilities:
pluto in Libreswan before 4.11 allows a denial of service (responder SPI
mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode
packets. (CVE-2023-30570)
An issue was discovered in Libreswan before 4.12. When an IKEv2 Child SA
REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an
error notify INVALID_SPI is sent back. The notify payload's protocol ID
is copied from the incoming packet, but the code that verifies outgoing
packets fails an assertion that the protocol ID must be ESP (2) or AH(3)
and causes the pluto daemon to crash and restart. (CVE-2023-38710)
An issue was discovered in Libreswan before 4.12. When an IKEv1 Quick
Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an
IDcr payload with ID_FQDN, a NULL pointer dereference causes a crash and
restart of the pluto daemon. (CVE-2023-38711)
An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an
IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify
payload followed by further Notifies that act on the ISAKMP SA, such as
a duplicated Delete/Notify message, a NULL pointer dereference on the
deleted state causes the pluto daemon to crash and restart.
(CVE-2023-38712)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31865
- https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt
- https://access.redhat.com/errata/RHSA-2023:2120
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/APPXJHIVUBS4I2AVIB6C36ED6XNUYVC2/
- https://libreswan.org/security/CVE-2023-38710/
- https://libreswan.org/security/CVE-2023-38711/
- https://libreswan.org/security/CVE-2023-38712/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30570
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38710
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38711
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38712

SRPMS:
- 9/core/libreswan-4.12-1.mga9

Mageia 2024-0085: libreswan security update

The updated package fixes security vulnerabilities: pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1...

Summary

The updated package fixes security vulnerabilities: pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. (CVE-2023-30570) An issue was discovered in Libreswan before 4.12. When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notify INVALID_SPI is sent back. The notify payload's protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3) and causes the pluto daemon to crash and restart. (CVE-2023-38710) An issue was discovered in Libreswan before 4.12. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, a NULL pointer dereference causes a crash and restart of the pluto daemon. (CVE-2023-38711) An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. (CVE-2023-38712)

References

- https://bugs.mageia.org/show_bug.cgi?id=31865

- https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt

- https://access.redhat.com/errata/RHSA-2023:2120

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/APPXJHIVUBS4I2AVIB6C36ED6XNUYVC2/

- https://libreswan.org/security/CVE-2023-38710/

- https://libreswan.org/security/CVE-2023-38711/

- https://libreswan.org/security/CVE-2023-38712/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30570

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38710

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38711

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38712

Resolution

MGASA-2024-0085 - Updated libreswan packages fix security vulnerabilities

SRPMS

- 9/core/libreswan-4.12-1.mga9

Severity
Publication date: 24 Mar 2024
URL: https://advisories.mageia.org/MGASA-2024-0085.html
Type: security
CVE: CVE-2023-30570, CVE-2023-38710, CVE-2023-38711, CVE-2023-38712

Related News