Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openswan security update
Advisory ID: RHSA-2009:1138-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1138.html
Issue date: 2009-07-02
CVE Names: CVE-2009-2185
=====================================================================

1. Summary:

Updated openswan packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Openswan is a free implementation of Internet Protocol Security (IPsec)
and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide
both authentication and encryption services. These services allow you to
build secure tunnels through untrusted networks. Everything passing through
the untrusted network is encrypted by the IPsec gateway machine, and
decrypted by the gateway at the other end of the tunnel. The resulting
tunnel is a virtual private network (VPN).

Multiple insufficient input validation flaws were found in the way
Openswan's pluto IKE daemon processed some fields of X.509 certificates. A
remote attacker could provide a specially-crafted X.509 certificate that
would crash the pluto daemon. (CVE-2009-2185)

All users of openswan are advised to upgrade to these updated packages,
which contain a backported patch to correct these issues. After installing
this update, the ipsec service will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

507362 - CVE-2009-2185 Openswan ASN.1 parser vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openswan-2.6.14-1.el5_3.3.src.rpm

i386:
openswan-2.6.14-1.el5_3.3.i386.rpm
openswan-debuginfo-2.6.14-1.el5_3.3.i386.rpm
openswan-doc-2.6.14-1.el5_3.3.i386.rpm

x86_64:
openswan-2.6.14-1.el5_3.3.x86_64.rpm
openswan-debuginfo-2.6.14-1.el5_3.3.x86_64.rpm
openswan-doc-2.6.14-1.el5_3.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openswan-2.6.14-1.el5_3.3.src.rpm

i386:
openswan-2.6.14-1.el5_3.3.i386.rpm
openswan-debuginfo-2.6.14-1.el5_3.3.i386.rpm
openswan-doc-2.6.14-1.el5_3.3.i386.rpm

ia64:
openswan-2.6.14-1.el5_3.3.ia64.rpm
openswan-debuginfo-2.6.14-1.el5_3.3.ia64.rpm
openswan-doc-2.6.14-1.el5_3.3.ia64.rpm

ppc:
openswan-2.6.14-1.el5_3.3.ppc.rpm
openswan-debuginfo-2.6.14-1.el5_3.3.ppc.rpm
openswan-doc-2.6.14-1.el5_3.3.ppc.rpm

s390x:
openswan-2.6.14-1.el5_3.3.s390x.rpm
openswan-debuginfo-2.6.14-1.el5_3.3.s390x.rpm
openswan-doc-2.6.14-1.el5_3.3.s390x.rpm

x86_64:
openswan-2.6.14-1.el5_3.3.x86_64.rpm
openswan-debuginfo-2.6.14-1.el5_3.3.x86_64.rpm
openswan-doc-2.6.14-1.el5_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2185
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKTNFnXlSAg2UNWIIRAugsAJ4yaxSTRGdgKqPWiqhYXrOwugw5lACfblkL
8Sb2/1P4b1TJZXDNJGwb76I=
=8sMZ
-----END PGP SIGNATURE-----