rhsa-2022_0199
Vulnerability from csaf_redhat
Published
2022-01-19 19:33
Modified
2024-11-22 18:07
Summary
Red Hat Security Advisory: libreswan security update

Notes

Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN). Security Fix(es): * libreswan: Malicious IKEv1 packet can cause libreswan to restart (CVE-2022-23094) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 packet can cause libreswan to restart (CVE-2022-23094)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0199",
        "url": "https://access.redhat.com/errata/RHSA-2022:0199"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2036898",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036898"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0199.json"
      }
    ],
    "title": "Red Hat Security Advisory: libreswan security update",
    "tracking": {
      "current_release_date": "2024-11-22T18:07:55+00:00",
      "generator": {
        "date": "2024-11-22T18:07:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0199",
      "initial_release_date": "2022-01-19T19:33:16+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T19:33:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T19:33:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T18:07:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libreswan-0:4.4-4.el8_5.src",
                "product": {
                  "name": "libreswan-0:4.4-4.el8_5.src",
                  "product_id": "libreswan-0:4.4-4.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan@4.4-4.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libreswan-0:4.4-4.el8_5.aarch64",
                "product": {
                  "name": "libreswan-0:4.4-4.el8_5.aarch64",
                  "product_id": "libreswan-0:4.4-4.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan@4.4-4.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debugsource-0:4.4-4.el8_5.aarch64",
                "product": {
                  "name": "libreswan-debugsource-0:4.4-4.el8_5.aarch64",
                  "product_id": "libreswan-debugsource-0:4.4-4.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debugsource@4.4-4.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
                "product": {
                  "name": "libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
                  "product_id": "libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.4-4.el8_5?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libreswan-0:4.4-4.el8_5.ppc64le",
                "product": {
                  "name": "libreswan-0:4.4-4.el8_5.ppc64le",
                  "product_id": "libreswan-0:4.4-4.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan@4.4-4.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
                "product": {
                  "name": "libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
                  "product_id": "libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debugsource@4.4-4.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
                "product": {
                  "name": "libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
                  "product_id": "libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.4-4.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libreswan-0:4.4-4.el8_5.x86_64",
                "product": {
                  "name": "libreswan-0:4.4-4.el8_5.x86_64",
                  "product_id": "libreswan-0:4.4-4.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan@4.4-4.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debugsource-0:4.4-4.el8_5.x86_64",
                "product": {
                  "name": "libreswan-debugsource-0:4.4-4.el8_5.x86_64",
                  "product_id": "libreswan-debugsource-0:4.4-4.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debugsource@4.4-4.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
                "product": {
                  "name": "libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
                  "product_id": "libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.4-4.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libreswan-0:4.4-4.el8_5.s390x",
                "product": {
                  "name": "libreswan-0:4.4-4.el8_5.s390x",
                  "product_id": "libreswan-0:4.4-4.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan@4.4-4.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debugsource-0:4.4-4.el8_5.s390x",
                "product": {
                  "name": "libreswan-debugsource-0:4.4-4.el8_5.s390x",
                  "product_id": "libreswan-debugsource-0:4.4-4.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debugsource@4.4-4.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libreswan-debuginfo-0:4.4-4.el8_5.s390x",
                "product": {
                  "name": "libreswan-debuginfo-0:4.4-4.el8_5.s390x",
                  "product_id": "libreswan-debuginfo-0:4.4-4.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.4-4.el8_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-0:4.4-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.aarch64"
        },
        "product_reference": "libreswan-0:4.4-4.el8_5.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-0:4.4-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.ppc64le"
        },
        "product_reference": "libreswan-0:4.4-4.el8_5.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-0:4.4-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.s390x"
        },
        "product_reference": "libreswan-0:4.4-4.el8_5.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-0:4.4-4.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.src"
        },
        "product_reference": "libreswan-0:4.4-4.el8_5.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-0:4.4-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.x86_64"
        },
        "product_reference": "libreswan-0:4.4-4.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debuginfo-0:4.4-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.aarch64"
        },
        "product_reference": "libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debuginfo-0:4.4-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.ppc64le"
        },
        "product_reference": "libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debuginfo-0:4.4-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.s390x"
        },
        "product_reference": "libreswan-debuginfo-0:4.4-4.el8_5.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debuginfo-0:4.4-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.x86_64"
        },
        "product_reference": "libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debugsource-0:4.4-4.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.aarch64"
        },
        "product_reference": "libreswan-debugsource-0:4.4-4.el8_5.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debugsource-0:4.4-4.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.ppc64le"
        },
        "product_reference": "libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debugsource-0:4.4-4.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.s390x"
        },
        "product_reference": "libreswan-debugsource-0:4.4-4.el8_5.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libreswan-debugsource-0:4.4-4.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.x86_64"
        },
        "product_reference": "libreswan-debugsource-0:4.4-4.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-23094",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-01-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036898"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in libreswan. A malformed packet that is being rejected triggers a logging action that causes a NULL pointer dereference issue, leading to a crash of the pluto daemon.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libreswan: Malicious IKEv1 packet can cause libreswan to restart",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.aarch64",
          "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.ppc64le",
          "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.s390x",
          "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.src",
          "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
          "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
          "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.s390x",
          "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.aarch64",
          "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
          "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.s390x",
          "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23094"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036898",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036898"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23094",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23094"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23094",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23094"
        },
        {
          "category": "external",
          "summary": "https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094.txt",
          "url": "https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094.txt"
        }
      ],
      "release_date": "2022-01-11T05:49:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T19:33:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0199"
        },
        {
          "category": "workaround",
          "details": "If all configured connections are using IKEv2, the IKEv1 subsystem can be disabled by adding the option ikev1-policy=drop to the \"config setup\" section of ipsec.conf. Alternatively, libreswan can be compiled with USE_IKEv1=false.\n\nIf all remote peers are on static IP addresses, a firewall rule blocking UDP port 500 and 4500 can be installed to prevent attackers from sending packets to the pluto IKE daemon.\n\nIf peers appear on dynamic IP addresses and IKEv1 connections must be supported, then no workarounds are known, and libreswan must be updated or patched.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:libreswan-0:4.4-4.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-debuginfo-0:4.4-4.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.aarch64",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.ppc64le",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.s390x",
            "AppStream-8.5.0.Z.MAIN:libreswan-debugsource-0:4.4-4.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libreswan: Malicious IKEv1 packet can cause libreswan to restart"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.