Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-4190
Vulnerability from cvelistv5
Published
2008-09-24 10:00
Modified
2024-08-07 10:08
Severity ?
EPSS score ?
Summary
The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T10:08:34.945Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "34472", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/34472", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { name: "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { name: "20090309 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, { name: "34182", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/34182", }, { name: "20090310 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { name: "oval:org.mitre.oval:def:10078", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { name: "31243", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/31243", }, { name: "9135", tags: [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred", ], url: "https://www.exploit-db.com/exploits/9135", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { name: "RHSA-2009:0402", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { name: "openswan-livetest-symlink(45250)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { name: "DSA-1760", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2009/dsa-1760", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2008-08-24T00:00:00", descriptions: [ { lang: "en", value: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-10-11T19:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "34472", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/34472", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { name: "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { name: "20090309 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, { name: "34182", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/34182", }, { name: "20090310 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { name: "oval:org.mitre.oval:def:10078", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { name: "31243", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/31243", }, { name: "9135", tags: [ "exploit", "x_refsource_EXPLOIT-DB", ], url: "https://www.exploit-db.com/exploits/9135", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { name: "RHSA-2009:0402", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { name: "openswan-livetest-symlink(45250)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { name: "DSA-1760", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2009/dsa-1760", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2008-4190", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "34472", refsource: "SECUNIA", url: "http://secunia.com/advisories/34472", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { name: "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { name: "https://bugs.gentoo.org/show_bug.cgi?id=235770", refsource: "CONFIRM", url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { name: "20090309 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, { name: "34182", refsource: "SECUNIA", url: "http://secunia.com/advisories/34182", }, { name: "20090310 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { name: "oval:org.mitre.oval:def:10078", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { name: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", refsource: "CONFIRM", url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { name: "31243", refsource: "BID", url: "http://www.securityfocus.com/bid/31243", }, { name: "9135", refsource: "EXPLOIT-DB", url: "https://www.exploit-db.com/exploits/9135", }, { name: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", refsource: "CONFIRM", url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { name: "RHSA-2009:0402", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { name: "openswan-livetest-symlink(45250)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { name: "DSA-1760", refsource: "DEBIAN", url: "http://www.debian.org/security/2009/dsa-1760", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2008-4190", datePublished: "2008-09-24T10:00:00", dateReserved: "2008-09-23T00:00:00", dateUpdated: "2024-08-07T10:08:34.945Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2008-4190\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-09-24T11:42:25.250\",\"lastModified\":\"2024-11-21T00:51:07.377\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.\"},{\"lang\":\"es\",\"value\":\"La herramienta livetest de IPSEC en Openswan versión 2.4.12 y anteriores, y versiones 2.6.x hasta 2.6.16, permite a los usuarios locales sobrescribir archivos arbitrarios y ejecutar código arbitrario mediante un ataque de tipo symlink en los archivos temporales (1) ipseclive.conn y (2) ipsec.olts.remote.log. NOTA: en muchas distribuciones y en la versión anterior, esta herramienta se ha deshabilitado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83BD9C38-8D11-4A21-9A80-83D4D02ECC3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BF7EA37-F5B2-4EBE-A959-29F559A47F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C062450-8D41-4E0C-AEAD-6C51D9B8F107\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D15B299-2298-4617-8CED-5F98C2E68D07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7FA0C68-A45A-42EB-9F1F-E911F32589BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"411E9D06-5756-4918-965C-3E83890F0316\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9EABDE-514F-42BA-A335-135209605981\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2425AF51-C42B-4EAA-A619-EE47EAFCBA83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"892D939B-4649-4B90-A2C0-6C2E4DDF7DFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A321B57-5E08-48C8-9288-A92342770FD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54780B50-9CFE-43B6-8BB9-C7246F817773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"001E2700-CE33-495A-8F8A-81E2E550CFF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A628FE6-A042-4DF9-A141-8BE65FD236C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"112D7B10-50E4-4903-9E34-DB4857D6C658\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7841F42-1226-43C4-A007-88847925D872\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77930F86-13FF-4787-A39F-2D00110AFBFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B1ADD64-2503-4EED-9F6F-E425A3406123\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3067BE9-4314-42BD-8131-89C4899F7D47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E00CA6E5-1F63-4D59-BA72-0F8697671718\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35A2049-8502-41F2-894E-E39AEBEB6816\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1109A84D-1815-4A7B-8EDA-E493A1973224\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B20531A3-F6F8-4FE1-9C0A-FDFABAC4C6AA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F212AE-D5B3-4A88-A1E6-00A13A0A2AD5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD82E956-8C8E-4B38-9E82-4AA9AEFE6891\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D0F0EA4-A0DF-48CC-9B42-465A36945503\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8945D2A7-B1C3-4981-B840-FB046AB6F4B6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338E969E-2CC6-44F3-A938-EE7131375AB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78325087-599F-448B-8C47-570914FF6C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"059CFA5C-B262-47AF-94A6-8E74AFB19204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12F25627-235B-4312-80A4-4E36DE0E72A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3E70B88-6348-42BB-AE96-46BDB1F3C6FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A9DF25-48E8-4D52-A267-1BE0437E9000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C986533F-E320-46FA-A9F7-DAFDB1A0628A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C77DED4-2696-4172-92B7-43034E61F845\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EDCCFDA-99A8-4590-99F1-95F3A5AD70B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED1BA7D-B603-49D4-9080-4A9FEC056A69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E8EB86B-2DD9-4C4B-9C9A-E88B2C458C8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"207B98DB-5962-4F62-AF5B-D48EF0C0E2A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFB65639-AE3A-4984-93F9-2A8100DCEE6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8921D08-FBA3-4C0A-8944-362909C5EB6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FBD5312-E44F-4996-AA29-AFED53A90E8E\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://dev.gentoo.org/~rbu/security/debiantemp/openswan\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34182\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34472\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1760\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/30/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0402.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/501624/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/501640/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/31243\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugs.gentoo.org/show_bug.cgi?id=235770\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=460425\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/45250\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.exploit-db.com/exploits/9135\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://dev.gentoo.org/~rbu/security/debiantemp/openswan\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/34182\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34472\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1760\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/30/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0402.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/501624/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/501640/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/31243\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugs.gentoo.org/show_bug.cgi?id=235770\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=460425\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/45250\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.exploit-db.com/exploits/9135\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue has been addressed via: https://rhn.redhat.com/errata/RHSA-2009-0402.html\",\"lastModified\":\"2009-03-30T00:00:00\"}]}}", }, }
gsd-2008-4190
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
Aliases
Aliases
{ GSD: { alias: "CVE-2008-4190", description: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", id: "GSD-2008-4190", references: [ "https://www.suse.com/security/cve/CVE-2008-4190.html", "https://www.debian.org/security/2009/dsa-1760", "https://access.redhat.com/errata/RHSA-2009:0402", "https://linux.oracle.com/cve/CVE-2008-4190.html", "https://packetstormsecurity.com/files/cve/CVE-2008-4190", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2008-4190", ], details: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", id: "GSD-2008-4190", modified: "2023-12-13T01:22:59.918161Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2008-4190", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "34472", refsource: "SECUNIA", url: "http://secunia.com/advisories/34472", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { name: "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { name: "https://bugs.gentoo.org/show_bug.cgi?id=235770", refsource: "CONFIRM", url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { name: "20090309 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, { name: "34182", refsource: "SECUNIA", url: "http://secunia.com/advisories/34182", }, { name: "20090310 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { name: "oval:org.mitre.oval:def:10078", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { name: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", refsource: "CONFIRM", url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { name: "31243", refsource: "BID", url: "http://www.securityfocus.com/bid/31243", }, { name: "9135", refsource: "EXPLOIT-DB", url: "https://www.exploit-db.com/exploits/9135", }, { name: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", refsource: "CONFIRM", url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { name: "RHSA-2009:0402", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { name: "openswan-livetest-symlink(45250)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { name: "DSA-1760", refsource: "DEBIAN", url: "http://www.debian.org/security/2009/dsa-1760", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:openswan:openswan:1.0.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:2.1.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.3.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.04:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.05:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:2.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:2.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:1.0.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.03:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:2.1.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:2.1.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:1.0.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:1.0.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.08:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.09:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.16:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:2.1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:2.1.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:1.0.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:openswan:openswan:1.0.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.06:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.07:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.6.15:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:a:xelerance:openswan:2.4.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2008-4190", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-59", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", refsource: "CONFIRM", tags: [], url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { name: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", refsource: "CONFIRM", tags: [ "Patch", ], url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { name: "31243", refsource: "BID", tags: [ "Patch", ], url: "http://www.securityfocus.com/bid/31243", }, { name: "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", refsource: "MLIST", tags: [], url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { name: "https://bugs.gentoo.org/show_bug.cgi?id=235770", refsource: "CONFIRM", tags: [], url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { name: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", refsource: "CONFIRM", tags: [], url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { name: "34182", refsource: "SECUNIA", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/34182", }, { name: "34472", refsource: "SECUNIA", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/34472", }, { name: "RHSA-2009:0402", refsource: "REDHAT", tags: [ "Patch", ], url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { name: "DSA-1760", refsource: "DEBIAN", tags: [ "Patch", ], url: "http://www.debian.org/security/2009/dsa-1760", }, { name: "openswan-livetest-symlink(45250)", refsource: "XF", tags: [], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { name: "9135", refsource: "EXPLOIT-DB", tags: [], url: "https://www.exploit-db.com/exploits/9135", }, { name: "oval:org.mitre.oval:def:10078", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { name: "20090310 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { name: "20090309 Re: [ GLSA 200903-18 ] Openswan: Insecure temporary file creation", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.4, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2019-07-29T14:24Z", publishedDate: "2008-09-24T11:42Z", }, }, }
RHSA-2009:0402
Vulnerability from csaf_redhat
Published
2009-03-30 16:52
Modified
2024-11-22 02:38
Summary
Red Hat Security Advisory: openswan security update
Notes
Topic
Updated openswan packages that fix various security issues are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Openswan is a free implementation of Internet Protocol Security (IPsec)
and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide
both authentication and encryption services. These services allow you to
build secure tunnels through untrusted networks. Everything passing through
the untrusted network is encrypted by the IPsec gateway machine, and
decrypted by the gateway at the other end of the tunnel. The resulting
tunnel is a virtual private network (VPN).
Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in
Openswan's pluto IKE daemon. A remote attacker could use a malicious DPD
packet to crash the pluto daemon. (CVE-2009-0790)
It was discovered that Openswan's livetest script created temporary files
in an insecure manner. A local attacker could use this flaw to overwrite
arbitrary files owned by the user running the script. (CVE-2008-4190)
Note: The livetest script is an incomplete feature and was not
automatically executed by any other script distributed with Openswan, or
intended to be used at all, as was documented in its man page. In these
updated packages, the script only prints an informative message and exits
immediately when run.
All users of openswan are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the ipsec service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated openswan packages that fix various security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Openswan is a free implementation of Internet Protocol Security (IPsec)\nand Internet Key Exchange (IKE). IPsec uses strong cryptography to provide\nboth authentication and encryption services. These services allow you to\nbuild secure tunnels through untrusted networks. Everything passing through\nthe untrusted network is encrypted by the IPsec gateway machine, and\ndecrypted by the gateway at the other end of the tunnel. The resulting\ntunnel is a virtual private network (VPN).\n\nGerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in\nOpenswan's pluto IKE daemon. A remote attacker could use a malicious DPD\npacket to crash the pluto daemon. (CVE-2009-0790)\n\nIt was discovered that Openswan's livetest script created temporary files\nin an insecure manner. A local attacker could use this flaw to overwrite\narbitrary files owned by the user running the script. (CVE-2008-4190)\n\nNote: The livetest script is an incomplete feature and was not\nautomatically executed by any other script distributed with Openswan, or\nintended to be used at all, as was documented in its man page. In these\nupdated packages, the script only prints an informative message and exits\nimmediately when run.\n\nAll users of openswan are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, the ipsec service will be restarted automatically.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2009:0402", url: "https://access.redhat.com/errata/RHSA-2009:0402", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "460425", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { category: "external", summary: "491895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491895", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0402.json", }, ], title: "Red Hat Security Advisory: openswan security update", tracking: { current_release_date: "2024-11-22T02:38:46+00:00", generator: { date: "2024-11-22T02:38:46+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2009:0402", initial_release_date: "2009-03-30T16:52:00+00:00", revision_history: [ { date: "2009-03-30T16:52:00+00:00", number: "1", summary: "Initial version", }, { date: "2009-03-30T12:52:33+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:38:46+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.src", product: { name: "openswan-0:2.6.14-1.el5_3.2.src", product_id: "openswan-0:2.6.14-1.el5_3.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=i386", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=i386", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=ia64", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=ia64", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=ppc", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=ppc", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=s390x", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=s390x", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.src", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.src", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2008-4190", discovery_date: "2008-08-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "460425", }, ], notes: [ { category: "description", text: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", title: "Vulnerability description", }, { category: "summary", text: "openswan: Insecure auxiliary /tmp file usage (symlink attack possible)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-4190", }, { category: "external", summary: "RHBZ#460425", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-4190", url: "https://www.cve.org/CVERecord?id=CVE-2008-4190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-4190", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-4190", }, ], release_date: "2008-08-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2009-03-30T16:52:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2009:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openswan: Insecure auxiliary /tmp file usage (symlink attack possible)", }, { cve: "CVE-2009-0790", discovery_date: "2009-03-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "491895", }, ], notes: [ { category: "description", text: "The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.", title: "Vulnerability description", }, { category: "summary", text: "openswan: ISAKMP DPD remote DoS", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-0790", }, { category: "external", summary: "RHBZ#491895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-0790", url: "https://www.cve.org/CVERecord?id=CVE-2009-0790", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-0790", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-0790", }, ], release_date: "2009-03-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2009-03-30T16:52:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2009:0402", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openswan: ISAKMP DPD remote DoS", }, ], }
rhsa-2009:0402
Vulnerability from csaf_redhat
Published
2009-03-30 16:52
Modified
2024-11-22 02:38
Summary
Red Hat Security Advisory: openswan security update
Notes
Topic
Updated openswan packages that fix various security issues are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Openswan is a free implementation of Internet Protocol Security (IPsec)
and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide
both authentication and encryption services. These services allow you to
build secure tunnels through untrusted networks. Everything passing through
the untrusted network is encrypted by the IPsec gateway machine, and
decrypted by the gateway at the other end of the tunnel. The resulting
tunnel is a virtual private network (VPN).
Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in
Openswan's pluto IKE daemon. A remote attacker could use a malicious DPD
packet to crash the pluto daemon. (CVE-2009-0790)
It was discovered that Openswan's livetest script created temporary files
in an insecure manner. A local attacker could use this flaw to overwrite
arbitrary files owned by the user running the script. (CVE-2008-4190)
Note: The livetest script is an incomplete feature and was not
automatically executed by any other script distributed with Openswan, or
intended to be used at all, as was documented in its man page. In these
updated packages, the script only prints an informative message and exits
immediately when run.
All users of openswan are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the ipsec service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated openswan packages that fix various security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Openswan is a free implementation of Internet Protocol Security (IPsec)\nand Internet Key Exchange (IKE). IPsec uses strong cryptography to provide\nboth authentication and encryption services. These services allow you to\nbuild secure tunnels through untrusted networks. Everything passing through\nthe untrusted network is encrypted by the IPsec gateway machine, and\ndecrypted by the gateway at the other end of the tunnel. The resulting\ntunnel is a virtual private network (VPN).\n\nGerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in\nOpenswan's pluto IKE daemon. A remote attacker could use a malicious DPD\npacket to crash the pluto daemon. (CVE-2009-0790)\n\nIt was discovered that Openswan's livetest script created temporary files\nin an insecure manner. A local attacker could use this flaw to overwrite\narbitrary files owned by the user running the script. (CVE-2008-4190)\n\nNote: The livetest script is an incomplete feature and was not\nautomatically executed by any other script distributed with Openswan, or\nintended to be used at all, as was documented in its man page. In these\nupdated packages, the script only prints an informative message and exits\nimmediately when run.\n\nAll users of openswan are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, the ipsec service will be restarted automatically.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2009:0402", url: "https://access.redhat.com/errata/RHSA-2009:0402", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "460425", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { category: "external", summary: "491895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491895", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0402.json", }, ], title: "Red Hat Security Advisory: openswan security update", tracking: { current_release_date: "2024-11-22T02:38:46+00:00", generator: { date: "2024-11-22T02:38:46+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2009:0402", initial_release_date: "2009-03-30T16:52:00+00:00", revision_history: [ { date: "2009-03-30T16:52:00+00:00", number: "1", summary: "Initial version", }, { date: "2009-03-30T12:52:33+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:38:46+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.src", product: { name: "openswan-0:2.6.14-1.el5_3.2.src", product_id: "openswan-0:2.6.14-1.el5_3.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=i386", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=i386", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=ia64", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=ia64", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=ppc", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=ppc", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=s390x", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=s390x", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.src", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.src", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2008-4190", discovery_date: "2008-08-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "460425", }, ], notes: [ { category: "description", text: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", title: "Vulnerability description", }, { category: "summary", text: "openswan: Insecure auxiliary /tmp file usage (symlink attack possible)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-4190", }, { category: "external", summary: "RHBZ#460425", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-4190", url: "https://www.cve.org/CVERecord?id=CVE-2008-4190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-4190", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-4190", }, ], release_date: "2008-08-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2009-03-30T16:52:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2009:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openswan: Insecure auxiliary /tmp file usage (symlink attack possible)", }, { cve: "CVE-2009-0790", discovery_date: "2009-03-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "491895", }, ], notes: [ { category: "description", text: "The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.", title: "Vulnerability description", }, { category: "summary", text: "openswan: ISAKMP DPD remote DoS", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-0790", }, { category: "external", summary: "RHBZ#491895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-0790", url: "https://www.cve.org/CVERecord?id=CVE-2009-0790", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-0790", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-0790", }, ], release_date: "2009-03-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2009-03-30T16:52:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2009:0402", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openswan: ISAKMP DPD remote DoS", }, ], }
rhsa-2009_0402
Vulnerability from csaf_redhat
Published
2009-03-30 16:52
Modified
2024-11-22 02:38
Summary
Red Hat Security Advisory: openswan security update
Notes
Topic
Updated openswan packages that fix various security issues are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Openswan is a free implementation of Internet Protocol Security (IPsec)
and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide
both authentication and encryption services. These services allow you to
build secure tunnels through untrusted networks. Everything passing through
the untrusted network is encrypted by the IPsec gateway machine, and
decrypted by the gateway at the other end of the tunnel. The resulting
tunnel is a virtual private network (VPN).
Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in
Openswan's pluto IKE daemon. A remote attacker could use a malicious DPD
packet to crash the pluto daemon. (CVE-2009-0790)
It was discovered that Openswan's livetest script created temporary files
in an insecure manner. A local attacker could use this flaw to overwrite
arbitrary files owned by the user running the script. (CVE-2008-4190)
Note: The livetest script is an incomplete feature and was not
automatically executed by any other script distributed with Openswan, or
intended to be used at all, as was documented in its man page. In these
updated packages, the script only prints an informative message and exits
immediately when run.
All users of openswan are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the ipsec service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated openswan packages that fix various security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Openswan is a free implementation of Internet Protocol Security (IPsec)\nand Internet Key Exchange (IKE). IPsec uses strong cryptography to provide\nboth authentication and encryption services. These services allow you to\nbuild secure tunnels through untrusted networks. Everything passing through\nthe untrusted network is encrypted by the IPsec gateway machine, and\ndecrypted by the gateway at the other end of the tunnel. The resulting\ntunnel is a virtual private network (VPN).\n\nGerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in\nOpenswan's pluto IKE daemon. A remote attacker could use a malicious DPD\npacket to crash the pluto daemon. (CVE-2009-0790)\n\nIt was discovered that Openswan's livetest script created temporary files\nin an insecure manner. A local attacker could use this flaw to overwrite\narbitrary files owned by the user running the script. (CVE-2008-4190)\n\nNote: The livetest script is an incomplete feature and was not\nautomatically executed by any other script distributed with Openswan, or\nintended to be used at all, as was documented in its man page. In these\nupdated packages, the script only prints an informative message and exits\nimmediately when run.\n\nAll users of openswan are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, the ipsec service will be restarted automatically.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2009:0402", url: "https://access.redhat.com/errata/RHSA-2009:0402", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "460425", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { category: "external", summary: "491895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491895", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0402.json", }, ], title: "Red Hat Security Advisory: openswan security update", tracking: { current_release_date: "2024-11-22T02:38:46+00:00", generator: { date: "2024-11-22T02:38:46+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2009:0402", initial_release_date: "2009-03-30T16:52:00+00:00", revision_history: [ { date: "2009-03-30T16:52:00+00:00", number: "1", summary: "Initial version", }, { date: "2009-03-30T12:52:33+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:38:46+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.src", product: { name: "openswan-0:2.6.14-1.el5_3.2.src", product_id: "openswan-0:2.6.14-1.el5_3.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=i386", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=i386", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=ia64", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=ia64", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=ppc", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=ppc", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "openswan-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan@2.6.14-1.el5_3.2?arch=s390x", }, }, }, { category: "product_version", name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-debuginfo@2.6.14-1.el5_3.2?arch=s390x", }, }, }, { category: "product_version", name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product_id: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openswan-doc@2.6.14-1.el5_3.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.src", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.src", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", }, product_reference: "openswan-doc-0:2.6.14-1.el5_3.2.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2008-4190", discovery_date: "2008-08-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "460425", }, ], notes: [ { category: "description", text: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", title: "Vulnerability description", }, { category: "summary", text: "openswan: Insecure auxiliary /tmp file usage (symlink attack possible)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-4190", }, { category: "external", summary: "RHBZ#460425", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-4190", url: "https://www.cve.org/CVERecord?id=CVE-2008-4190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-4190", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-4190", }, ], release_date: "2008-08-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2009-03-30T16:52:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2009:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openswan: Insecure auxiliary /tmp file usage (symlink attack possible)", }, { cve: "CVE-2009-0790", discovery_date: "2009-03-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "491895", }, ], notes: [ { category: "description", text: "The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.", title: "Vulnerability description", }, { category: "summary", text: "openswan: ISAKMP DPD remote DoS", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-0790", }, { category: "external", summary: "RHBZ#491895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-0790", url: "https://www.cve.org/CVERecord?id=CVE-2009-0790", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-0790", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-0790", }, ], release_date: "2009-03-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2009-03-30T16:52:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2009:0402", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client:openswan-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-0:2.6.14-1.el5_3.2.src", "5Client:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Client:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-0:2.6.14-1.el5_3.2.src", "5Server:openswan-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-debuginfo-0:2.6.14-1.el5_3.2.x86_64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.i386", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ia64", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.ppc", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.s390x", "5Server:openswan-doc-0:2.6.14-1.el5_3.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openswan: ISAKMP DPD remote DoS", }, ], }
ghsa-pqmw-hq69-w92w
Vulnerability from github
Published
2022-05-02 00:07
Modified
2022-05-02 00:07
Details
The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
{ affected: [], aliases: [ "CVE-2008-4190", ], database_specific: { cwe_ids: [ "CWE-59", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2008-09-24T11:42:00Z", severity: "MODERATE", }, details: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", id: "GHSA-pqmw-hq69-w92w", modified: "2022-05-02T00:07:41Z", published: "2022-05-02T00:07:41Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-4190", }, { type: "WEB", url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { type: "WEB", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { type: "WEB", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { type: "WEB", url: "https://www.exploit-db.com/exploits/9135", }, { type: "WEB", url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { type: "WEB", url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { type: "WEB", url: "http://secunia.com/advisories/34182", }, { type: "WEB", url: "http://secunia.com/advisories/34472", }, { type: "WEB", url: "http://www.debian.org/security/2009/dsa-1760", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { type: "WEB", url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { type: "WEB", url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, { type: "WEB", url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { type: "WEB", url: "http://www.securityfocus.com/bid/31243", }, ], schema_version: "1.4.0", severity: [], }
fkie_cve-2008-4190
Vulnerability from fkie_nvd
Published
2008-09-24 11:42
Modified
2024-11-21 00:51
Severity ?
Summary
The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:openswan:openswan:1.0.4:*:*:*:*:*:*:*", matchCriteriaId: "83BD9C38-8D11-4A21-9A80-83D4D02ECC3C", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:1.0.5:*:*:*:*:*:*:*", matchCriteriaId: "7BF7EA37-F5B2-4EBE-A959-29F559A47F47", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:1.0.6:*:*:*:*:*:*:*", matchCriteriaId: "6C062450-8D41-4E0C-AEAD-6C51D9B8F107", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:1.0.7:*:*:*:*:*:*:*", matchCriteriaId: "4D15B299-2298-4617-8CED-5F98C2E68D07", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:1.0.8:*:*:*:*:*:*:*", matchCriteriaId: "F7FA0C68-A45A-42EB-9F1F-E911F32589BC", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:1.0.9:*:*:*:*:*:*:*", matchCriteriaId: "411E9D06-5756-4918-965C-3E83890F0316", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:2.1.1:*:*:*:*:*:*:*", matchCriteriaId: "3A9EABDE-514F-42BA-A335-135209605981", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:2.1.2:*:*:*:*:*:*:*", matchCriteriaId: "2425AF51-C42B-4EAA-A619-EE47EAFCBA83", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:2.1.4:*:*:*:*:*:*:*", matchCriteriaId: "892D939B-4649-4B90-A2C0-6C2E4DDF7DFD", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:2.1.5:*:*:*:*:*:*:*", matchCriteriaId: "1A321B57-5E08-48C8-9288-A92342770FD1", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:2.1.6:*:*:*:*:*:*:*", matchCriteriaId: "54780B50-9CFE-43B6-8BB9-C7246F817773", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:2.2:*:*:*:*:*:*:*", matchCriteriaId: "001E2700-CE33-495A-8F8A-81E2E550CFF2", vulnerable: true, }, { criteria: "cpe:2.3:a:openswan:openswan:2.3:*:*:*:*:*:*:*", matchCriteriaId: "6A628FE6-A042-4DF9-A141-8BE65FD236C5", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.3.1:*:*:*:*:*:*:*", matchCriteriaId: "112D7B10-50E4-4903-9E34-DB4857D6C658", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.0:*:*:*:*:*:*:*", matchCriteriaId: "F7841F42-1226-43C4-A007-88847925D872", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.1:*:*:*:*:*:*:*", matchCriteriaId: "77930F86-13FF-4787-A39F-2D00110AFBFC", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.2:*:*:*:*:*:*:*", matchCriteriaId: "7B1ADD64-2503-4EED-9F6F-E425A3406123", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.3:*:*:*:*:*:*:*", matchCriteriaId: "A3067BE9-4314-42BD-8131-89C4899F7D47", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.4:*:*:*:*:*:*:*", matchCriteriaId: "E00CA6E5-1F63-4D59-BA72-0F8697671718", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.5:*:*:*:*:*:*:*", matchCriteriaId: "C35A2049-8502-41F2-894E-E39AEBEB6816", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.6:*:*:*:*:*:*:*", matchCriteriaId: "1109A84D-1815-4A7B-8EDA-E493A1973224", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.7:*:*:*:*:*:*:*", matchCriteriaId: "B20531A3-F6F8-4FE1-9C0A-FDFABAC4C6AA", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.8:*:*:*:*:*:*:*", matchCriteriaId: "C9F212AE-D5B3-4A88-A1E6-00A13A0A2AD5", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.9:*:*:*:*:*:*:*", matchCriteriaId: "DD82E956-8C8E-4B38-9E82-4AA9AEFE6891", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.10:*:*:*:*:*:*:*", matchCriteriaId: "2D0F0EA4-A0DF-48CC-9B42-465A36945503", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.11:*:*:*:*:*:*:*", matchCriteriaId: "8945D2A7-B1C3-4981-B840-FB046AB6F4B6", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.4.12:*:*:*:*:*:*:*", matchCriteriaId: "338E969E-2CC6-44F3-A938-EE7131375AB8", vulnerable: false, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.03:*:*:*:*:*:*:*", matchCriteriaId: "78325087-599F-448B-8C47-570914FF6C59", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.04:*:*:*:*:*:*:*", matchCriteriaId: "059CFA5C-B262-47AF-94A6-8E74AFB19204", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.05:*:*:*:*:*:*:*", matchCriteriaId: "12F25627-235B-4312-80A4-4E36DE0E72A4", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.06:*:*:*:*:*:*:*", matchCriteriaId: "B3E70B88-6348-42BB-AE96-46BDB1F3C6FB", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.07:*:*:*:*:*:*:*", matchCriteriaId: "12A9DF25-48E8-4D52-A267-1BE0437E9000", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.08:*:*:*:*:*:*:*", matchCriteriaId: "C986533F-E320-46FA-A9F7-DAFDB1A0628A", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.09:*:*:*:*:*:*:*", matchCriteriaId: "7C77DED4-2696-4172-92B7-43034E61F845", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.10:*:*:*:*:*:*:*", matchCriteriaId: "2EDCCFDA-99A8-4590-99F1-95F3A5AD70B4", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.11:*:*:*:*:*:*:*", matchCriteriaId: "BED1BA7D-B603-49D4-9080-4A9FEC056A69", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.12:*:*:*:*:*:*:*", matchCriteriaId: "9E8EB86B-2DD9-4C4B-9C9A-E88B2C458C8B", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.13:*:*:*:*:*:*:*", matchCriteriaId: "207B98DB-5962-4F62-AF5B-D48EF0C0E2A5", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.14:*:*:*:*:*:*:*", matchCriteriaId: "DFB65639-AE3A-4984-93F9-2A8100DCEE6B", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.15:*:*:*:*:*:*:*", matchCriteriaId: "B8921D08-FBA3-4C0A-8944-362909C5EB6B", vulnerable: true, }, { criteria: "cpe:2.3:a:xelerance:openswan:2.6.16:*:*:*:*:*:*:*", matchCriteriaId: "3FBD5312-E44F-4996-AA29-AFED53A90E8E", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.", }, { lang: "es", value: "La herramienta livetest de IPSEC en Openswan versión 2.4.12 y anteriores, y versiones 2.6.x hasta 2.6.16, permite a los usuarios locales sobrescribir archivos arbitrarios y ejecutar código arbitrario mediante un ataque de tipo symlink en los archivos temporales (1) ipseclive.conn y (2) ipsec.olts.remote.log. NOTA: en muchas distribuciones y en la versión anterior, esta herramienta se ha deshabilitado.", }, ], id: "CVE-2008-4190", lastModified: "2024-11-21T00:51:07.377", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.4, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2008-09-24T11:42:25.250", references: [ { source: "cve@mitre.org", tags: [ "Patch", ], url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { source: "cve@mitre.org", url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/34182", }, { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/34472", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "http://www.debian.org/security/2009/dsa-1760", }, { source: "cve@mitre.org", url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "http://www.securityfocus.com/bid/31243", }, { source: "cve@mitre.org", url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { source: "cve@mitre.org", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { source: "cve@mitre.org", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { source: "cve@mitre.org", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { source: "cve@mitre.org", url: "https://www.exploit-db.com/exploits/9135", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://dev.gentoo.org/~rbu/security/debiantemp/openswan", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/34182", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/34472", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://www.debian.org/security/2009/dsa-1760", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2008/10/30/2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://www.redhat.com/support/errata/RHSA-2009-0402.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/archive/1/501624/100/0/threaded", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/archive/1/501640/100/0/threaded", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://www.securityfocus.com/bid/31243", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bugs.gentoo.org/show_bug.cgi?id=235770", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bugzilla.redhat.com/show_bug.cgi?id=460425", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/45250", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10078", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.exploit-db.com/exploits/9135", }, ], sourceIdentifier: "cve@mitre.org", vendorComments: [ { comment: "This issue has been addressed via: https://rhn.redhat.com/errata/RHSA-2009-0402.html", lastModified: "2009-03-30T00:00:00", organization: "Red Hat", }, ], vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-59", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.