ID CVE-2020-1763
Summary An out-of-bounds buffer read flaw was found in the pluto daemon of libreswan from versions 3.27 till 3.31 where, an unauthenticated attacker could use this flaw to crash libreswan by sending specially-crafted IKEv1 Informational Exchange packets. The daemon respawns after the crash.
References
Vulnerable Configurations
  • cpe:2.3:a:libreswan:libreswan:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:libreswan:libreswan:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libreswan:libreswan:3.27:*:*:*:*:*:*:*
    cpe:2.3:a:libreswan:libreswan:3.27:*:*:*:*:*:*:*
  • cpe:2.3:a:libreswan:libreswan:3.28:*:*:*:*:*:*:*
    cpe:2.3:a:libreswan:libreswan:3.28:*:*:*:*:*:*:*
  • cpe:2.3:a:libreswan:libreswan:3.29:*:*:*:*:*:*:*
    cpe:2.3:a:libreswan:libreswan:3.29:*:*:*:*:*:*:*
  • cpe:2.3:a:libreswan:libreswan:3.31:*:*:*:*:*:*:*
    cpe:2.3:a:libreswan:libreswan:3.31:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 05-05-2021 - 13:41)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1814541
title CVE-2020-1763 libreswan: DoS attack via malicious IKEv1 informational exchange message
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment libreswan is earlier than 0:3.29-7.el8_2
          oval oval:com.redhat.rhsa:tst:20202070001
        • comment libreswan is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20151154002
      • AND
        • comment libreswan-debugsource is earlier than 0:3.29-7.el8_2
          oval oval:com.redhat.rhsa:tst:20202070003
        • comment libreswan-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193391004
rhsa
id RHSA-2020:2070
released 2020-05-12
severity Important
title RHSA-2020:2070: libreswan security update (Important)
rpms
  • libreswan-0:3.27-10.el8_0
  • libreswan-debuginfo-0:3.27-10.el8_0
  • libreswan-debugsource-0:3.27-10.el8_0
  • libreswan-0:3.29-7.el8_2
  • libreswan-debuginfo-0:3.29-7.el8_2
  • libreswan-debugsource-0:3.29-7.el8_2
  • libreswan-0:3.29-7.el8_1
  • libreswan-debuginfo-0:3.29-7.el8_1
  • libreswan-debugsource-0:3.29-7.el8_1
refmap via4
confirm
debian DSA-4684
gentoo GLSA-202007-21
misc https://bugzilla.redhat.com/show_bug.cgi?id=1813329
Last major update 05-05-2021 - 13:41
Published 12-05-2020 - 14:15
Last modified 05-05-2021 - 13:41
Back to Top