Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: ipsec-tools security update
Advisory ID: RHSA-2006:0267-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0267.html
Issue date: 2006-04-25
Updated on: 2006-04-25
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3732
- ---------------------------------------------------------------------

1. Summary:

Updated ipsec-tools packages that fix a bug in racoon are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The ipsec-tools package is used in conjunction with the IPsec functionality
in the linux kernel and includes racoon, an IKEv1 keying daemon.

A denial of service flaw was found in the ipsec-tools racoon daemon. If a
victim's machine has racoon configured in a non-recommended insecure
manner, it is possible for a remote attacker to crash the racoon daemon.
(CVE-2005-3732)

Users of ipsec-tools should upgrade to these updated packages, which contain
backported patches, and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

173841 - CVE-2005-3732 ipsec-tools IKE DoS
181605 - CVE-2005-3732 ipsec-tools IKE DoS

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm
947910c457600879145e041862e0bcb0 ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm

i386:
dbbb9bcc93832b082f98f9a1964ac0a3 ipsec-tools-0.2.5-0.7.rhel3.3.i386.rpm
ed7064025214d5de74c387b288720f92 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.i386.rpm

ia64:
6c97ef7c2dfea1f077c37d3065645495 ipsec-tools-0.2.5-0.7.rhel3.3.ia64.rpm
10c71e7b356cc56b70091ca8a92e4cc2 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.ia64.rpm

ppc:
eb22e79ec0ccb8e546b612749963f5ee ipsec-tools-0.2.5-0.7.rhel3.3.ppc.rpm
64f2341c9e12c8656597d4725b4412ab ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.ppc.rpm

s390:
7e20191320ddf9d230b75a8f63fe315e ipsec-tools-0.2.5-0.7.rhel3.3.s390.rpm
aba15779dc0e46dc06346f7981fd2c20 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.s390.rpm

s390x:
93892dbdb5c9d0d85ca65c6651655b19 ipsec-tools-0.2.5-0.7.rhel3.3.s390x.rpm
420c85900139807b487e65ccbd706979 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.s390x.rpm

x86_64:
fb8b6c328d33ff990a016cd93f5b5c2e ipsec-tools-0.2.5-0.7.rhel3.3.x86_64.rpm
8a342679a07240c4d8536cb5a24f3aee ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm
947910c457600879145e041862e0bcb0 ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm

i386:
dbbb9bcc93832b082f98f9a1964ac0a3 ipsec-tools-0.2.5-0.7.rhel3.3.i386.rpm
ed7064025214d5de74c387b288720f92 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.i386.rpm

x86_64:
fb8b6c328d33ff990a016cd93f5b5c2e ipsec-tools-0.2.5-0.7.rhel3.3.x86_64.rpm
8a342679a07240c4d8536cb5a24f3aee ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm
947910c457600879145e041862e0bcb0 ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm

i386:
dbbb9bcc93832b082f98f9a1964ac0a3 ipsec-tools-0.2.5-0.7.rhel3.3.i386.rpm
ed7064025214d5de74c387b288720f92 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.i386.rpm

ia64:
6c97ef7c2dfea1f077c37d3065645495 ipsec-tools-0.2.5-0.7.rhel3.3.ia64.rpm
10c71e7b356cc56b70091ca8a92e4cc2 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.ia64.rpm

x86_64:
fb8b6c328d33ff990a016cd93f5b5c2e ipsec-tools-0.2.5-0.7.rhel3.3.x86_64.rpm
8a342679a07240c4d8536cb5a24f3aee ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm
947910c457600879145e041862e0bcb0 ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm

i386:
dbbb9bcc93832b082f98f9a1964ac0a3 ipsec-tools-0.2.5-0.7.rhel3.3.i386.rpm
ed7064025214d5de74c387b288720f92 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.i386.rpm

ia64:
6c97ef7c2dfea1f077c37d3065645495 ipsec-tools-0.2.5-0.7.rhel3.3.ia64.rpm
10c71e7b356cc56b70091ca8a92e4cc2 ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.ia64.rpm

x86_64:
fb8b6c328d33ff990a016cd93f5b5c2e ipsec-tools-0.2.5-0.7.rhel3.3.x86_64.rpm
8a342679a07240c4d8536cb5a24f3aee ipsec-tools-debuginfo-0.2.5-0.7.rhel3.3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ipsec-tools-0.3.3-6.rhel4.1.src.rpm
aed36ce0deb098bda284977fa2f9af04 ipsec-tools-0.3.3-6.rhel4.1.src.rpm

i386:
af514b3e19ce362c30f42c072751ca7c ipsec-tools-0.3.3-6.rhel4.1.i386.rpm
5c38272ecadfdb30d398f5261888d358 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.i386.rpm

ia64:
2f9fbde3de938d4f1ec7c437fb6c91e7 ipsec-tools-0.3.3-6.rhel4.1.ia64.rpm
d2d09077ed0ab1823eb5e1c511b530e5 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.ia64.rpm

ppc:
fb37df4b25abdda16d46e9ba78bf916c ipsec-tools-0.3.3-6.rhel4.1.ppc.rpm
3e902ab84f03bcac0ee430bc26da46df ipsec-tools-debuginfo-0.3.3-6.rhel4.1.ppc.rpm

s390:
3bf00b8901eeb2a04f75d532ca3f4650 ipsec-tools-0.3.3-6.rhel4.1.s390.rpm
11b52a9258966efc8680382b2dc7c95b ipsec-tools-debuginfo-0.3.3-6.rhel4.1.s390.rpm

s390x:
09de8693ab709c025a4cbf5d5b7acde3 ipsec-tools-0.3.3-6.rhel4.1.s390x.rpm
ad6c1dfc0a80088c2b469942bc8e7413 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.s390x.rpm

x86_64:
7db930f40bb68f77de42997f4b43cff6 ipsec-tools-0.3.3-6.rhel4.1.x86_64.rpm
d43078b66bfb23feb80355b99568b2c2 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ipsec-tools-0.3.3-6.rhel4.1.src.rpm
aed36ce0deb098bda284977fa2f9af04 ipsec-tools-0.3.3-6.rhel4.1.src.rpm

i386:
af514b3e19ce362c30f42c072751ca7c ipsec-tools-0.3.3-6.rhel4.1.i386.rpm
5c38272ecadfdb30d398f5261888d358 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.i386.rpm

x86_64:
7db930f40bb68f77de42997f4b43cff6 ipsec-tools-0.3.3-6.rhel4.1.x86_64.rpm
d43078b66bfb23feb80355b99568b2c2 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ipsec-tools-0.3.3-6.rhel4.1.src.rpm
aed36ce0deb098bda284977fa2f9af04 ipsec-tools-0.3.3-6.rhel4.1.src.rpm

i386:
af514b3e19ce362c30f42c072751ca7c ipsec-tools-0.3.3-6.rhel4.1.i386.rpm
5c38272ecadfdb30d398f5261888d358 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.i386.rpm

ia64:
2f9fbde3de938d4f1ec7c437fb6c91e7 ipsec-tools-0.3.3-6.rhel4.1.ia64.rpm
d2d09077ed0ab1823eb5e1c511b530e5 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.ia64.rpm

x86_64:
7db930f40bb68f77de42997f4b43cff6 ipsec-tools-0.3.3-6.rhel4.1.x86_64.rpm
d43078b66bfb23feb80355b99568b2c2 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ipsec-tools-0.3.3-6.rhel4.1.src.rpm
aed36ce0deb098bda284977fa2f9af04 ipsec-tools-0.3.3-6.rhel4.1.src.rpm

i386:
af514b3e19ce362c30f42c072751ca7c ipsec-tools-0.3.3-6.rhel4.1.i386.rpm
5c38272ecadfdb30d398f5261888d358 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.i386.rpm

ia64:
2f9fbde3de938d4f1ec7c437fb6c91e7 ipsec-tools-0.3.3-6.rhel4.1.ia64.rpm
d2d09077ed0ab1823eb5e1c511b530e5 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.ia64.rpm

x86_64:
7db930f40bb68f77de42997f4b43cff6 ipsec-tools-0.3.3-6.rhel4.1.x86_64.rpm
d43078b66bfb23feb80355b99568b2c2 ipsec-tools-debuginfo-0.3.3-6.rhel4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3732
http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFETjeIXlSAg2UNWIIRAooXAKCqNSdkBBYzZEMkO4HXZjlLwqMLDwCeNEY4
vpG91XKClEQ5ZH9vTtUmOnQ=
=OeOO
-----END PGP SIGNATURE-----