====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libreswan security, bug fix and enhancement update
Advisory ID:       RHSA-2015:1154-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1154.html
Issue date:        2015-06-23
CVE Names:         CVE-2015-3204 
====================================================================
1. Summary:

Updated libreswan packages that fix one security issue, several bugs and
add two enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Libreswan is an implementation of IPsec & IKE for Linux. IPsec is the
Internet Protocol Security and uses strong cryptography to provide both
authentication and encryption services. These services allow you to build
secure tunnels through untrusted networks such as virtual private network
(VPN).

A flaw was discovered in the way Libreswan's IKE daemon processed certain
IKEv1 payloads. A remote attacker could send specially crafted IKEv1
payloads that, when processed, would lead to a denial of service (daemon
crash). (CVE-2015-3204)

Red Hat would like to thank Javantea for reporting this issue.

This update fixes the following bugs:

* Previously, the programs/pluto/state.h and
programs/pluto/kernel_netlink.c files had a maximum SELinux context size
of 257 and 1024 respectively. These restrictions set by libreswan limited
the size of the context that can be exchanged by pluto (the IPSec daemon)
when using a Labeled Internet Protocol Security (IPsec). The SElinux
labels for Labeled IPsec have been extended to 4096 bytes and the
mentioned restrictions no longer exist. (BZ#1198650)

* On some architectures, the kernel AES_GCM IPsec algorithm did not work
properly with acceleration drivers. On those kernels, some acceleration
modules are added to the modprobe blacklist. However, Libreswan was
ignoring this blacklist, leading to AES_GCM failures. This update adds
support for the module blacklist to the libreswan packages and thus
prevents the AES_GCM failures from occurring. (BZ#1208022)

* An IPv6 issue has been resolved that prevented ipv6-icmp Neighbour
Discovery from working properly once an IPsec tunnel is established (and
one endpoint reboots). When upgrading, ensure that /etc/ipsec.conf is
loading all /etc/ipsec.d/*conf files using the /etc/ipsec.conf "include"
statement, or explicitly include this new configuration file in
/etc/ipsec.conf. (BZ#1208023)

* A FIPS self-test prevented libreswan from properly starting in FIPS mode.
This bug has been fixed and libreswan now works in FIPS mode as expected.
(BZ#1211146)

In addition, this update adds the following enhancements:

* A new option "seedbits=" has been added to pre-seed the Network Security
Services (NSS) pseudo random number generator (PRNG) function with entropy
from the /dev/random file on startup. This option is disabled by default.
It can be enabled by setting the "seedbits=" option in the "config setup"
section in the /etc/ipsec.conf file. (BZ#1198649)

* The build process now runs a Cryptographic Algorithm Validation Program
(CAVP) certification test on the Internet Key Exchange version 1 and 2
(IKEv1 and IKEv2) PRF/PRF+ functions. (BZ#1213652)

All libreswan users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223361 - CVE-2015-3204 libreswan: crafted IKE packet causes daemon restart

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libreswan-3.12-10.1.el7_1.src.rpm

x86_64:
libreswan-3.12-10.1.el7_1.x86_64.rpm
libreswan-debuginfo-3.12-10.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libreswan-3.12-10.1.el7_1.src.rpm

ppc64:
libreswan-3.12-10.1.el7_1.ppc64.rpm
libreswan-debuginfo-3.12-10.1.el7_1.ppc64.rpm

s390x:
libreswan-3.12-10.1.el7_1.s390x.rpm
libreswan-debuginfo-3.12-10.1.el7_1.s390x.rpm

x86_64:
libreswan-3.12-10.1.el7_1.x86_64.rpm
libreswan-debuginfo-3.12-10.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libreswan-3.12-10.1.ael7b_1.src.rpm

ppc64le:
libreswan-3.12-10.1.ael7b_1.ppc64le.rpm
libreswan-debuginfo-3.12-10.1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libreswan-3.12-10.1.el7_1.src.rpm

x86_64:
libreswan-3.12-10.1.el7_1.x86_64.rpm
libreswan-debuginfo-3.12-10.1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3204
https://access.redhat.com/security/updates/classification/#moderate
https://libreswan.org/security/CVE-2015-3204/CVE-2015-3204.txt

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1154-01: libreswan: Moderate Advisory

Updated libreswan packages that fix one security issue, several bugs and add two enhancements are now available for Red Hat Enterprise Linux 7

Summary

Libreswan is an implementation of IPsec & IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
A flaw was discovered in the way Libreswan's IKE daemon processed certain IKEv1 payloads. A remote attacker could send specially crafted IKEv1 payloads that, when processed, would lead to a denial of service (daemon crash). (CVE-2015-3204)
Red Hat would like to thank Javantea for reporting this issue.
This update fixes the following bugs:
* Previously, the programs/pluto/state.h and programs/pluto/kernel_netlink.c files had a maximum SELinux context size of 257 and 1024 respectively. These restrictions set by libreswan limited the size of the context that can be exchanged by pluto (the IPSec daemon) when using a Labeled Internet Protocol Security (IPsec). The SElinux labels for Labeled IPsec have been extended to 4096 bytes and the mentioned restrictions no longer exist. (BZ#1198650)
* On some architectures, the kernel AES_GCM IPsec algorithm did not work properly with acceleration drivers. On those kernels, some acceleration modules are added to the modprobe blacklist. However, Libreswan was ignoring this blacklist, leading to AES_GCM failures. This update adds support for the module blacklist to the libreswan packages and thus prevents the AES_GCM failures from occurring. (BZ#1208022)
* An IPv6 issue has been resolved that prevented ipv6-icmp Neighbour Discovery from working properly once an IPsec tunnel is established (and one endpoint reboots). When upgrading, ensure that /etc/ipsec.conf is loading all /etc/ipsec.d/*conf files using the /etc/ipsec.conf "include" statement, or explicitly include this new configuration file in /etc/ipsec.conf. (BZ#1208023)
* A FIPS self-test prevented libreswan from properly starting in FIPS mode. This bug has been fixed and libreswan now works in FIPS mode as expected. (BZ#1211146)
In addition, this update adds the following enhancements:
* A new option "seedbits=" has been added to pre-seed the Network Security Services (NSS) pseudo random number generator (PRNG) function with entropy from the /dev/random file on startup. This option is disabled by default. It can be enabled by setting the "seedbits=" option in the "config setup" section in the /etc/ipsec.conf file. (BZ#1198649)
* The build process now runs a Cryptographic Algorithm Validation Program (CAVP) certification test on the Internet Key Exchange version 1 and 2 (IKEv1 and IKEv2) PRF/PRF+ functions. (BZ#1213652)
All libreswan users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-3204 https://access.redhat.com/security/updates/classification/#moderate https://libreswan.org/security/CVE-2015-3204/CVE-2015-3204.txt

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libreswan-3.12-10.1.el7_1.src.rpm
x86_64: libreswan-3.12-10.1.el7_1.x86_64.rpm libreswan-debuginfo-3.12-10.1.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libreswan-3.12-10.1.el7_1.src.rpm
ppc64: libreswan-3.12-10.1.el7_1.ppc64.rpm libreswan-debuginfo-3.12-10.1.el7_1.ppc64.rpm
s390x: libreswan-3.12-10.1.el7_1.s390x.rpm libreswan-debuginfo-3.12-10.1.el7_1.s390x.rpm
x86_64: libreswan-3.12-10.1.el7_1.x86_64.rpm libreswan-debuginfo-3.12-10.1.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libreswan-3.12-10.1.ael7b_1.src.rpm
ppc64le: libreswan-3.12-10.1.ael7b_1.ppc64le.rpm libreswan-debuginfo-3.12-10.1.ael7b_1.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libreswan-3.12-10.1.el7_1.src.rpm
x86_64: libreswan-3.12-10.1.el7_1.x86_64.rpm libreswan-debuginfo-3.12-10.1.el7_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1154-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1154.html
Issued Date: : 2015-06-23
CVE Names: CVE-2015-3204

Topic

Updated libreswan packages that fix one security issue, several bugs andadd two enhancements are now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1223361 - CVE-2015-3204 libreswan: crafted IKE packet causes daemon restart


Related News