Red Hat Security Advisory

Synopsis:          Updated ipsec-tools package fixes vulnerabilities in ISAKMP daemon
Advisory ID:       RHSA-2004:165-01
Issue date:        2004-05-11
Updated on:        2004-05-11
Product:           Red Hat Enterprise Linux
Keywords:          SA x509
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0155 CAN-2004-0164 CAN-2004-0403
- ---------------------------------------------------------------------

1. Topic:

An updated ipsec-tools package that fixes vulnerabilities in racoon (the
ISAKMP daemon) is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

IPSEC uses strong cryptography to provide both authentication and
encryption services.

With versions of ipsec-tools prior to 0.2.3, it was possible for an
attacker to cause unauthorized deletion of SA (Security Associations.)
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-0164 to this issue.

With versions of ipsec-tools prior to 0.2.5, the RSA signature on x.509
certificates was not properly verified when using certificate based
authentication.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0155 to this issue.

When ipsec-tools receives an ISAKMP header, it will attempt to allocate
sufficient memory for the entire ISAKMP message according to the header's
length field. If an attacker crafts an ISAKMP header with a extremely large
value in the length field, racoon may exceed operating system resource
limits and be terminated, resulting in a denial of service.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0403 to this issue.

User of IPSEC should upgrade to this updated package, which contains
ipsec-tools version 0.25 along with a security patch for CAN-2004-0403
which resolves all these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://access.redhat.com

5. Bug IDs fixed  (  for more info):

120253 - CAN-2004-0155/CAN-2004-0164 KAME racoon issues

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS: 


i386:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.i386.rpm

ia64:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.ia64.rpm

ppc:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.ppc.rpm

s390:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.s390.rpm

s390x:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.s390x.rpm

x86_64:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: 


i386:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: 


i386:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.i386.rpm

ia64:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.ia64.rpm

x86_64:
Available from Red Hat Network: ipsec-tools-0.2.5-0.4.x86_64.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
819a52723fa5a2d7033f8f1bb3cc7a60 ipsec-tools-0.2.5-0.4.i386.rpm
c5e7c8d9795830b279cda5788bec8c4f ipsec-tools-0.2.5-0.4.ia64.rpm
f00e5a71c14bffad7888e6f9592d1f51 ipsec-tools-0.2.5-0.4.ppc.rpm
058c2463f7d1b93640d17fafbf952238 ipsec-tools-0.2.5-0.4.s390.rpm
86753b7e9ca3cecb383c65507a2964e6 ipsec-tools-0.2.5-0.4.s390x.rpm
6ada9a100876ea9ed4b5ead7c4364ab0 ipsec-tools-0.2.5-0.4.src.rpm
59be1182425e6f7442ee20679263ef35 ipsec-tools-0.2.5-0.4.x86_64.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from  

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


8. References:
 
CVE -CVE-2004-0155 
CVE -CVE-2004-0164 
CVE -CVE-2004-0403

9. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at  

Copyright 2004 Red Hat, Inc.

Red Hat: ipsec-tools Multiple vulnerabilities

This patch fixes three seperate vulnerabilities in IPSec under Red Hat.

Summary



Summary

IPSEC uses strong cryptography to provide both authentication andencryption services.With versions of ipsec-tools prior to 0.2.3, it was possible for anattacker to cause unauthorized deletion of SA (Security Associations.)The Common Vulnerabilities and Exposures project (cve.mitre.org) hasassigned the name CAN-2004-0164 to this issue.With versions of ipsec-tools prior to 0.2.5, the RSA signature on x.509certificates was not properly verified when using certificate basedauthentication. The Common Vulnerabilities and Exposures project(cve.mitre.org) has assigned the name CAN-2004-0155 to this issue.When ipsec-tools receives an ISAKMP header, it will attempt to allocatesufficient memory for the entire ISAKMP message according to the header'slength field. If an attacker crafts an ISAKMP header with a extremely largevalue in the length field, racoon may exceed operating system resourcelimits and be terminated, resulting in a denial of service. The CommonVulnerabilities and Exposures project (cve.mitre.org) has assigned the nameCAN-2004-0403 to this issue.User of IPSEC should upgrade to this updated package, which containsipsec-tools version 0.25 along with a security patch for CAN-2004-0403which resolves all these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. Bug IDs fixed ( for more info):
120253 - CAN-2004-0155/CAN-2004-0164 KAME racoon issues
6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS:

i386: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.i386.rpm
ia64: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.ia64.rpm
ppc: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.ppc.rpm
s390: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.s390.rpm
s390x: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.s390x.rpm
x86_64: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:

i386: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.i386.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:

i386: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.i386.rpm
ia64: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.ia64.rpm
x86_64: Available from Red Hat Network: ipsec-tools-0.2.5-0.4.x86_64.rpm


7. Verification:
MD5 sum Package Name 819a52723fa5a2d7033f8f1bb3cc7a60 ipsec-tools-0.2.5-0.4.i386.rpm c5e7c8d9795830b279cda5788bec8c4f ipsec-tools-0.2.5-0.4.ia64.rpm f00e5a71c14bffad7888e6f9592d1f51 ipsec-tools-0.2.5-0.4.ppc.rpm 058c2463f7d1b93640d17fafbf952238 ipsec-tools-0.2.5-0.4.s390.rpm 86753b7e9ca3cecb383c65507a2964e6 ipsec-tools-0.2.5-0.4.s390x.rpm 6ada9a100876ea9ed4b5ead7c4364ab0 ipsec-tools-0.2.5-0.4.src.rpm 59be1182425e6f7442ee20679263ef35 ipsec-tools-0.2.5-0.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key is available from
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2004:165-01
Issued Date: : 2004-05-11
Updated on: 2004-05-11
Product: Red Hat Enterprise Linux
Keywords: SA x509
Cross references:
Obsoletes:
CVE Names: CAN-2004-0155 CAN-2004-0164 CAN-2004-0403

Topic


Topic

An updated ipsec-tools package that fixes vulnerabilities in racoon (the

ISAKMP daemon) is now available.


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux ES version 3 - i386

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News