Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-30570
Vulnerability from cvelistv5
Published
2023-05-28 00:00
Modified
2024-08-02 14:28
Severity ?
EPSS score ?
Summary
pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt | Mitigation, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:28:51.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-28T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-30570", "datePublished": "2023-05-28T00:00:00", "dateReserved": "2023-04-12T00:00:00", "dateUpdated": "2024-08-02T14:28:51.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.28\", \"versionEndIncluding\": \"4.10\", \"matchCriteriaId\": \"0CFA1697-D667-487B-88A5-5368F50B5383\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.\"}]", "id": "CVE-2023-30570", "lastModified": "2024-11-21T08:00:26.550", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}]}", "published": "2023-05-29T00:15:09.820", "references": "[{\"url\": \"https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mitigation\", \"Vendor Advisory\"]}, {\"url\": \"https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mitigation\", \"Vendor Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-400\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-30570\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-05-29T00:15:09.820\",\"lastModified\":\"2024-11-21T08:00:26.550\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.28\",\"versionEndIncluding\":\"4.10\",\"matchCriteriaId\":\"0CFA1697-D667-487B-88A5-5368F50B5383\"}]}]}],\"references\":[{\"url\":\"https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}" } }
RHSA-2023:2121
Vulnerability from csaf_redhat
Published
2023-05-04 13:08
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2121", "url": "https://access.redhat.com/errata/RHSA-2023:2121" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2121.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:25+00:00", "generator": { "date": "2025-01-09T07:54:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2121", "initial_release_date": "2023-05-04T13:08:53+00:00", "revision_history": [ { "date": "2023-05-04T13:08:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:08:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.src", "product": { "name": "libreswan-0:4.6-3.el9_0.1.src", "product_id": "libreswan-0:4.6-3.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:08:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2121" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
RHSA-2023:2124
Vulnerability from csaf_redhat
Published
2023-05-04 13:18
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2124", "url": "https://access.redhat.com/errata/RHSA-2023:2124" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2124.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:34+00:00", "generator": { "date": "2025-01-09T07:54:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2124", "initial_release_date": "2023-05-04T13:18:08+00:00", "revision_history": [ { "date": "2023-05-04T13:18:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:18:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.src", "product": { "name": "libreswan-0:3.29-7.el8_2.2.src", "product_id": "libreswan-0:3.29-7.el8_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:18:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2124" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
RHSA-2023:2123
Vulnerability from csaf_redhat
Published
2023-05-04 13:20
Modified
2025-01-09 07:53
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2123", "url": "https://access.redhat.com/errata/RHSA-2023:2123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2123.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:53:50+00:00", "generator": { "date": "2025-01-09T07:53:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2123", "initial_release_date": "2023-05-04T13:20:30+00:00", "revision_history": [ { "date": "2023-05-04T13:20:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:20:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:53:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.src", "product": { "name": "libreswan-0:4.5-1.el8_6.1.src", "product_id": "libreswan-0:4.5-1.el8_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2123" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023:2120
Vulnerability from csaf_redhat
Published
2023-05-04 13:03
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2120", "url": "https://access.redhat.com/errata/RHSA-2023:2120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2120.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:07+00:00", "generator": { "date": "2025-01-09T07:54:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2120", "initial_release_date": "2023-05-04T13:03:30+00:00", "revision_history": [ { "date": "2023-05-04T13:03:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:03:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.src", "product": { "name": "libreswan-0:4.6-3.el9_1.1.src", "product_id": "libreswan-0:4.6-3.el9_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2120" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023:2123
Vulnerability from csaf_redhat
Published
2023-05-04 13:20
Modified
2025-01-09 07:53
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2123", "url": "https://access.redhat.com/errata/RHSA-2023:2123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2123.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:53:50+00:00", "generator": { "date": "2025-01-09T07:53:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2123", "initial_release_date": "2023-05-04T13:20:30+00:00", "revision_history": [ { "date": "2023-05-04T13:20:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:20:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:53:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.src", "product": { "name": "libreswan-0:4.5-1.el8_6.1.src", "product_id": "libreswan-0:4.5-1.el8_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2123" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023:2121
Vulnerability from csaf_redhat
Published
2023-05-04 13:08
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2121", "url": "https://access.redhat.com/errata/RHSA-2023:2121" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2121.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:25+00:00", "generator": { "date": "2025-01-09T07:54:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2121", "initial_release_date": "2023-05-04T13:08:53+00:00", "revision_history": [ { "date": "2023-05-04T13:08:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:08:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.src", "product": { "name": "libreswan-0:4.6-3.el9_0.1.src", "product_id": "libreswan-0:4.6-3.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:08:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2121" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023_2123
Vulnerability from csaf_redhat
Published
2023-05-04 13:20
Modified
2024-11-22 22:55
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2123", "url": "https://access.redhat.com/errata/RHSA-2023:2123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2123.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2024-11-22T22:55:36+00:00", "generator": { "date": "2024-11-22T22:55:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:2123", "initial_release_date": "2023-05-04T13:20:30+00:00", "revision_history": [ { "date": "2023-05-04T13:20:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:20:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:55:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.src", "product": { "name": "libreswan-0:4.5-1.el8_6.1.src", "product_id": "libreswan-0:4.5-1.el8_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product_id": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2123" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libreswan-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debuginfo-0:4.5-1.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libreswan-debugsource-0:4.5-1.el8_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
RHBA-2024:11525
Vulnerability from csaf_redhat
Published
2025-01-02 21:44
Modified
2025-01-09 09:09
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.17.10 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.17.10 is now available with updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.10. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2024:11522
All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.17.10 is now available with updates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.10. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:11522\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2024:11525", "url": "https://access.redhat.com/errata/RHBA-2024:11525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhba-2024_11525.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.17.10 packages and security update", "tracking": { "current_release_date": "2025-01-09T09:09:37+00:00", "generator": { "date": "2025-01-09T09:09:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHBA-2024:11525", "initial_release_date": "2025-01-02T21:44:24+00:00", "revision_history": [ { "date": "2025-01-02T21:44:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-02T21:44:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T09:09:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "product": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "product_id": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.src", "product": { "name": "libreswan-0:4.6-3.el9_0.3.src", "product_id": "libreswan-0:4.6-3.el9_0.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "product": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "product_id": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_0.3.x86_64", "product_id": "libreswan-0:4.6-3.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_0.3.aarch64", "product_id": "libreswan-0:4.6-3.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_0.3.ppc64le", "product_id": "libreswan-0:4.6-3.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.s390x", "product": { "name": "libreswan-0:4.6-3.el9_0.3.s390x", "product_id": "libreswan-0:4.6-3.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.src as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.src", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2295", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2189777" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible. This CVE exists because of a CVE-2023-30570 security regression for libreswan package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2, which introduced this regression via the following errata:\n\nhttps://access.redhat.com/errata/RHBA-2023:2865 (Red Hat Enterprise Linux 8.8)\nhttps://access.redhat.com/errata/RHBA-2023:2355 (Red Hat Enterprise Linux 9.2)\n\nThese errata provided updates for libreswan package, but did not include fixes for CVE-2023-30570.\n\nA user who installs or updates to Red Hat Enterprise Linux 8.8 or Red Hat Enterprise Linux 9.2 would be vulnerable to the CVE-2023-30570, even if they were properly fixed in Red Hat Enterprise Linux 8.7 and Red Hat Enterprise Linux 9.1. The CVE-2023-2295 was assigned to that Red Hat specific security regression and it is not applicable to any upstream libreswan version or libreswan packages of any other vendor that are not directly based on Red Hat Enterprise Linux packages.\n\nFor more details about the original security issue CVE-2023-30570, refer to the CVE page: https://access.redhat.com/security/cve/CVE-2023-30570.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2295" }, { "category": "external", "summary": "RHBZ#2189777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2295", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2295" } ], "release_date": "2023-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux" }, { "cve": "CVE-2023-23009", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2173610" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Libreswan package. A crafted TS payload with an incorrect selector length may allow a remote attacker to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: remote DoS via crafted TS payload with an incorrect selector length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23009" }, { "category": "external", "summary": "RHBZ#2173610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173610" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23009", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23009" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/issues/954", "url": "https://github.com/libreswan/libreswan/issues/954" } ], "release_date": "2023-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: remote DoS via crafted TS payload with an incorrect selector length" }, { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" }, { "acknowledgments": [ { "names": [ "X1AOxiang" ] } ], "cve": "CVE-2023-38710", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2023-07-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225368" } ], "notes": [ { "category": "description", "text": "An assertion failure flaw was found in the Libreswan package that occurs when processing IKEv2 REKEY requests. When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notification INVALID_SPI is sent back. The notify payload\u0027s protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3). This flaw allows a malicious client or attacker to send a malformed IKEv2 REKEY packet, causing a crash and restarting the libreswan pluto daemon. When sent continuously, this could lead to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Invalid IKEv2 REKEY proposal causes restart", "title": "Vulnerability summary" }, { "category": "other", "text": "IKEv2 REKEY requests are only processed when received from authenticated peers, limiting the scope of possible attackers to peers who have successfully authenticated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38710" }, { "category": "external", "summary": "RHBZ#2225368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38710", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38710" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/releases/tag/v4.12", "url": "https://github.com/libreswan/libreswan/releases/tag/v4.12" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-38710/CVE-2023-38710.txt", "url": "https://libreswan.org/security/CVE-2023-38710/CVE-2023-38710.txt" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Invalid IKEv2 REKEY proposal causes restart" }, { "cve": "CVE-2023-38711", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215952" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in Libreswan when processing IKEv1 Quick Mode requests. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, it triggers a NULL pointer dereference error. This flaw allows a malicious client or attacker to send a malformed IKEv1 Quick Mode packet, causing a crash and restart of the libreswan pluto daemon. When sent continuously, this issue leads to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Invalid IKEv1 Quick Mode ID causes restart", "title": "Vulnerability summary" }, { "category": "other", "text": "IKEv1 Quick Mode requests are only processed when received from authenticated peers, limiting the scope of possible attackers to peers who have successfully authenticated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38711" }, { "category": "external", "summary": "RHBZ#2215952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38711", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38711" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/releases/tag/v4.12", "url": "https://github.com/libreswan/libreswan/releases/tag/v4.12" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-38711/CVE-2023-38711.txt", "url": "https://libreswan.org/security/CVE-2023-38711/CVE-2023-38711.txt" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Invalid IKEv1 Quick Mode ID causes restart" }, { "cve": "CVE-2023-38712", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-07-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225369" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference vulnerability was found in the Libreswan package. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state occurs. This flaw allows a malicious client or attacker to send a malformed IKEv1 Delete/Notify packet, causing a crash and restarting the libreswan pluto daemon. When sent continuously, this could lead to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart", "title": "Vulnerability summary" }, { "category": "other", "text": "IKEv1 Delete/Notify requests are only processed when received from authenticated peers, limiting the scope of possible attackers to peers who have successfully authenticated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38712" }, { "category": "external", "summary": "RHBZ#2225369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225369" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38712", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38712" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/releases/tag/v4.12", "url": "https://github.com/libreswan/libreswan/releases/tag/v4.12" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-38712/CVE-2023-38712.txt", "url": "https://libreswan.org/security/CVE-2023-38712/CVE-2023-38712.txt" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart" }, { "acknowledgments": [ { "names": [ "Andrew Vaughn" ] } ], "cve": "CVE-2024-2357", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268952" } ], "notes": [ { "category": "description", "text": "A flaw was found in Libreswan. This issue causes Libreswan to restart under some IKEv2 retransmit scenarios when a connection is configured to use PreSharedKeys (authby=secret), and the connection cannot find a matching configured secret. When automatically added on startup using the auto= keyword, it can cause repeated crashes, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Missing PreSharedKey for connection can cause crash", "title": "Vulnerability summary" }, { "category": "other", "text": "Libreswan may restart repeatedly under certain IKEv2 retransmission scenarios when using PreSharedKeys (authby=secret) if the connection cannot find a matching configured secret. If such a connection is added automatically on startup using the auto= keyword, it can lead to repeated crashes, causing a denial of service. The vulnerability arises when IKEv2 fails to find its PreSharedKey for the AUTH payload in the IKE_AUTH Exchange, resulting in assertion failure and daemon crashes. This vulnerability is triggered by local misconfiguration, and there is no known exploitation by external peers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2357" }, { "category": "external", "summary": "RHBZ#2268952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2357", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2357" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2357", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2357" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/commit/cb9e1047d33fde695d63a95854c2bc2470a476c8.patch", "url": "https://github.com/libreswan/libreswan/commit/cb9e1047d33fde695d63a95854c2bc2470a476c8.patch" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2024-2357", "url": "https://libreswan.org/security/CVE-2024-2357" } ], "release_date": "2024-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" }, { "category": "workaround", "details": "As a workaround to prevent the misconfiguration from causing the crash, place an unguessable long random \"catch-all\" secret in /etc/ipsec.secrets, for example, using the following command:\n\necho -e \"# CVE-2024-2357 workaround\\n: PSK \\\"$(openssl rand -hex 32)\\\"\" \u003e\u003e /etc/ipsec.secrets\n\nThis will ensure a PSK secret is always found, but it will always be wrong, and thus authentication will still properly fail.", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Missing PreSharedKey for connection can cause crash" }, { "cve": "CVE-2024-3652", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274448" } ], "notes": [ { "category": "description", "text": "A flaw was found in Libreswan, where it was identified to contain an assertion failure issue in the compute_proto_keymat() function. The vulnerability can be exploited when an IKEv1 connection is loaded with an AH/ESP default setting when no esp= line is present in the connection. This flaw allows an authenticated attacker to send the bogus AES-GMAC proposal request, triggering the issue and causing Libreswan to crash and restart. When this connection is automatically added on startup using the auto= keyword, it can cause repeated crashes, leading to a denial of service. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: IKEv1 default AH/ESP responder can crash and restart", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-3652 vulnerability in Libreswan is classified as a moderate severity issue due to its limited scope and impact. While the vulnerability can lead to Denial of Service (DoS) by causing the Libreswan service to crash and restart, it does not allow for Remote Code Execution or expose sensitive data. Additionally, the exploitation of this vulnerability requires specific conditions to be met: an IKEv1 connection loaded without an esp= line and the peer to have authenticated itself. Furthermore, IKEv2 connections are not vulnerable to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3652" }, { "category": "external", "summary": "RHBZ#2274448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3652", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3652" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2024-3652", "url": "https://libreswan.org/security/CVE-2024-3652" } ], "release_date": "2024-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" }, { "category": "workaround", "details": "An esp= line using a common IKEv1 algorithm list can be added to all IKEv1 based connections. An example of such an esp= line could be:\n~~~\nesp=aes-sha2_512,aes-sha1,aes-sha2_256,aes-md5,3des-sha1,3des-md5\n~~~", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: IKEv1 default AH/ESP responder can crash and restart" } ] }
rhba-2024:11525
Vulnerability from csaf_redhat
Published
2025-01-02 21:44
Modified
2025-01-09 09:09
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.17.10 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.17.10 is now available with updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.10. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2024:11522
All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.17.10 is now available with updates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.10. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:11522\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2024:11525", "url": "https://access.redhat.com/errata/RHBA-2024:11525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhba-2024_11525.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.17.10 packages and security update", "tracking": { "current_release_date": "2025-01-09T09:09:37+00:00", "generator": { "date": "2025-01-09T09:09:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHBA-2024:11525", "initial_release_date": "2025-01-02T21:44:24+00:00", "revision_history": [ { "date": "2025-01-02T21:44:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-02T21:44:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T09:09:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "product": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "product_id": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.src", "product": { "name": "libreswan-0:4.6-3.el9_0.3.src", "product_id": "libreswan-0:4.6-3.el9_0.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "product": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "product_id": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_0.3.x86_64", "product_id": "libreswan-0:4.6-3.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_0.3.aarch64", "product_id": "libreswan-0:4.6-3.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_0.3.ppc64le", "product_id": "libreswan-0:4.6-3.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.3.s390x", "product": { "name": "libreswan-0:4.6-3.el9_0.3.s390x", "product_id": "libreswan-0:4.6-3.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_id": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202412172334.p0.gf868289.assembly.stream.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.src as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.src", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.3.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_0.3.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" }, "product_reference": "openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2295", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2189777" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible. This CVE exists because of a CVE-2023-30570 security regression for libreswan package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2, which introduced this regression via the following errata:\n\nhttps://access.redhat.com/errata/RHBA-2023:2865 (Red Hat Enterprise Linux 8.8)\nhttps://access.redhat.com/errata/RHBA-2023:2355 (Red Hat Enterprise Linux 9.2)\n\nThese errata provided updates for libreswan package, but did not include fixes for CVE-2023-30570.\n\nA user who installs or updates to Red Hat Enterprise Linux 8.8 or Red Hat Enterprise Linux 9.2 would be vulnerable to the CVE-2023-30570, even if they were properly fixed in Red Hat Enterprise Linux 8.7 and Red Hat Enterprise Linux 9.1. The CVE-2023-2295 was assigned to that Red Hat specific security regression and it is not applicable to any upstream libreswan version or libreswan packages of any other vendor that are not directly based on Red Hat Enterprise Linux packages.\n\nFor more details about the original security issue CVE-2023-30570, refer to the CVE page: https://access.redhat.com/security/cve/CVE-2023-30570.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2295" }, { "category": "external", "summary": "RHBZ#2189777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2295", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2295" } ], "release_date": "2023-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux" }, { "cve": "CVE-2023-23009", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2173610" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Libreswan package. A crafted TS payload with an incorrect selector length may allow a remote attacker to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: remote DoS via crafted TS payload with an incorrect selector length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23009" }, { "category": "external", "summary": "RHBZ#2173610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173610" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23009", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23009" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/issues/954", "url": "https://github.com/libreswan/libreswan/issues/954" } ], "release_date": "2023-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: remote DoS via crafted TS payload with an incorrect selector length" }, { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" }, { "acknowledgments": [ { "names": [ "X1AOxiang" ] } ], "cve": "CVE-2023-38710", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2023-07-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225368" } ], "notes": [ { "category": "description", "text": "An assertion failure flaw was found in the Libreswan package that occurs when processing IKEv2 REKEY requests. When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notification INVALID_SPI is sent back. The notify payload\u0027s protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3). This flaw allows a malicious client or attacker to send a malformed IKEv2 REKEY packet, causing a crash and restarting the libreswan pluto daemon. When sent continuously, this could lead to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Invalid IKEv2 REKEY proposal causes restart", "title": "Vulnerability summary" }, { "category": "other", "text": "IKEv2 REKEY requests are only processed when received from authenticated peers, limiting the scope of possible attackers to peers who have successfully authenticated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38710" }, { "category": "external", "summary": "RHBZ#2225368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38710", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38710" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/releases/tag/v4.12", "url": "https://github.com/libreswan/libreswan/releases/tag/v4.12" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-38710/CVE-2023-38710.txt", "url": "https://libreswan.org/security/CVE-2023-38710/CVE-2023-38710.txt" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Invalid IKEv2 REKEY proposal causes restart" }, { "cve": "CVE-2023-38711", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215952" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in Libreswan when processing IKEv1 Quick Mode requests. When an IKEv1 Quick Mode connection configured with ID_IPV4_ADDR or ID_IPV6_ADDR receives an IDcr payload with ID_FQDN, it triggers a NULL pointer dereference error. This flaw allows a malicious client or attacker to send a malformed IKEv1 Quick Mode packet, causing a crash and restart of the libreswan pluto daemon. When sent continuously, this issue leads to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Invalid IKEv1 Quick Mode ID causes restart", "title": "Vulnerability summary" }, { "category": "other", "text": "IKEv1 Quick Mode requests are only processed when received from authenticated peers, limiting the scope of possible attackers to peers who have successfully authenticated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38711" }, { "category": "external", "summary": "RHBZ#2215952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38711", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38711" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/releases/tag/v4.12", "url": "https://github.com/libreswan/libreswan/releases/tag/v4.12" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-38711/CVE-2023-38711.txt", "url": "https://libreswan.org/security/CVE-2023-38711/CVE-2023-38711.txt" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Invalid IKEv1 Quick Mode ID causes restart" }, { "cve": "CVE-2023-38712", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-07-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225369" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference vulnerability was found in the Libreswan package. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state occurs. This flaw allows a malicious client or attacker to send a malformed IKEv1 Delete/Notify packet, causing a crash and restarting the libreswan pluto daemon. When sent continuously, this could lead to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart", "title": "Vulnerability summary" }, { "category": "other", "text": "IKEv1 Delete/Notify requests are only processed when received from authenticated peers, limiting the scope of possible attackers to peers who have successfully authenticated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38712" }, { "category": "external", "summary": "RHBZ#2225369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225369" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38712", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38712" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/releases/tag/v4.12", "url": "https://github.com/libreswan/libreswan/releases/tag/v4.12" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-38712/CVE-2023-38712.txt", "url": "https://libreswan.org/security/CVE-2023-38712/CVE-2023-38712.txt" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart" }, { "acknowledgments": [ { "names": [ "Andrew Vaughn" ] } ], "cve": "CVE-2024-2357", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268952" } ], "notes": [ { "category": "description", "text": "A flaw was found in Libreswan. This issue causes Libreswan to restart under some IKEv2 retransmit scenarios when a connection is configured to use PreSharedKeys (authby=secret), and the connection cannot find a matching configured secret. When automatically added on startup using the auto= keyword, it can cause repeated crashes, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Missing PreSharedKey for connection can cause crash", "title": "Vulnerability summary" }, { "category": "other", "text": "Libreswan may restart repeatedly under certain IKEv2 retransmission scenarios when using PreSharedKeys (authby=secret) if the connection cannot find a matching configured secret. If such a connection is added automatically on startup using the auto= keyword, it can lead to repeated crashes, causing a denial of service. The vulnerability arises when IKEv2 fails to find its PreSharedKey for the AUTH payload in the IKE_AUTH Exchange, resulting in assertion failure and daemon crashes. This vulnerability is triggered by local misconfiguration, and there is no known exploitation by external peers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2357" }, { "category": "external", "summary": "RHBZ#2268952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2357", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2357" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2357", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2357" }, { "category": "external", "summary": "https://github.com/libreswan/libreswan/commit/cb9e1047d33fde695d63a95854c2bc2470a476c8.patch", "url": "https://github.com/libreswan/libreswan/commit/cb9e1047d33fde695d63a95854c2bc2470a476c8.patch" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2024-2357", "url": "https://libreswan.org/security/CVE-2024-2357" } ], "release_date": "2024-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" }, { "category": "workaround", "details": "As a workaround to prevent the misconfiguration from causing the crash, place an unguessable long random \"catch-all\" secret in /etc/ipsec.secrets, for example, using the following command:\n\necho -e \"# CVE-2024-2357 workaround\\n: PSK \\\"$(openssl rand -hex 32)\\\"\" \u003e\u003e /etc/ipsec.secrets\n\nThis will ensure a PSK secret is always found, but it will always be wrong, and thus authentication will still properly fail.", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: Missing PreSharedKey for connection can cause crash" }, { "cve": "CVE-2024-3652", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274448" } ], "notes": [ { "category": "description", "text": "A flaw was found in Libreswan, where it was identified to contain an assertion failure issue in the compute_proto_keymat() function. The vulnerability can be exploited when an IKEv1 connection is loaded with an AH/ESP default setting when no esp= line is present in the connection. This flaw allows an authenticated attacker to send the bogus AES-GMAC proposal request, triggering the issue and causing Libreswan to crash and restart. When this connection is automatically added on startup using the auto= keyword, it can cause repeated crashes, leading to a denial of service. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: IKEv1 default AH/ESP responder can crash and restart", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-3652 vulnerability in Libreswan is classified as a moderate severity issue due to its limited scope and impact. While the vulnerability can lead to Denial of Service (DoS) by causing the Libreswan service to crash and restart, it does not allow for Remote Code Execution or expose sensitive data. Additionally, the exploitation of this vulnerability requires specific conditions to be met: an IKEv1 connection loaded without an esp= line and the peer to have authenticated itself. Furthermore, IKEv2 connections are not vulnerable to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3652" }, { "category": "external", "summary": "RHBZ#2274448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3652", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3652" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2024-3652", "url": "https://libreswan.org/security/CVE-2024-3652" } ], "release_date": "2024-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-02T21:44:24+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:11525" }, { "category": "workaround", "details": "An esp= line using a common IKEv1 algorithm list can be added to all IKEv1 based connections. An example of such an esp= line could be:\n~~~\nesp=aes-sha2_512,aes-sha1,aes-sha2_256,aes-md5,3des-sha1,3des-md5\n~~~", "product_ids": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el8.x86_64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.src", "9Base-RHOSE-4.17:libreswan-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.aarch64", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.s390x", "9Base-RHOSE-4.17:libreswan-debugsource-0:4.6-3.el9_0.3.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202412172334.p0.gf868289.assembly.stream.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libreswan: IKEv1 default AH/ESP responder can crash and restart" } ] }
rhsa-2023:2126
Vulnerability from csaf_redhat
Published
2023-05-04 13:19
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2126", "url": "https://access.redhat.com/errata/RHSA-2023:2126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2126.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:43+00:00", "generator": { "date": "2025-01-09T07:54:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2126", "initial_release_date": "2023-05-04T13:19:58+00:00", "revision_history": [ { "date": "2023-05-04T13:19:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:19:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.src", "product": { "name": "libreswan-0:3.29-7.el8_1.2.src", "product_id": "libreswan-0:3.29-7.el8_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_1.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_1.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:19:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2126" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023:2122
Vulnerability from csaf_redhat
Published
2023-05-04 13:18
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2122", "url": "https://access.redhat.com/errata/RHSA-2023:2122" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2122.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:16+00:00", "generator": { "date": "2025-01-09T07:54:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2122", "initial_release_date": "2023-05-04T13:18:31+00:00", "revision_history": [ { "date": "2023-05-04T13:18:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:18:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.src", "product": { "name": "libreswan-0:4.5-1.el8_7.1.src", "product_id": "libreswan-0:4.5-1.el8_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:18:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2122" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023_2124
Vulnerability from csaf_redhat
Published
2023-05-04 13:18
Modified
2024-11-22 22:56
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2124", "url": "https://access.redhat.com/errata/RHSA-2023:2124" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2124.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2024-11-22T22:56:19+00:00", "generator": { "date": "2024-11-22T22:56:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:2124", "initial_release_date": "2023-05-04T13:18:08+00:00", "revision_history": [ { "date": "2023-05-04T13:18:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:18:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:56:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.src", "product": { "name": "libreswan-0:3.29-7.el8_2.2.src", "product_id": "libreswan-0:3.29-7.el8_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:18:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2124" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
RHSA-2023:2126
Vulnerability from csaf_redhat
Published
2023-05-04 13:19
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2126", "url": "https://access.redhat.com/errata/RHSA-2023:2126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2126.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:43+00:00", "generator": { "date": "2025-01-09T07:54:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2126", "initial_release_date": "2023-05-04T13:19:58+00:00", "revision_history": [ { "date": "2023-05-04T13:19:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:19:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.src", "product": { "name": "libreswan-0:3.29-7.el8_1.2.src", "product_id": "libreswan-0:3.29-7.el8_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_1.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_1.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:19:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2126" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023_2126
Vulnerability from csaf_redhat
Published
2023-05-04 13:19
Modified
2024-11-22 22:56
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2126", "url": "https://access.redhat.com/errata/RHSA-2023:2126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2126.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2024-11-22T22:56:27+00:00", "generator": { "date": "2024-11-22T22:56:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:2126", "initial_release_date": "2023-05-04T13:19:58+00:00", "revision_history": [ { "date": "2023-05-04T13:19:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:19:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:56:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.src", "product": { "name": "libreswan-0:3.29-7.el8_1.2.src", "product_id": "libreswan-0:3.29-7.el8_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product_id": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_1.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product_id": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_1.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:19:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2126" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.src", "AppStream-8.1.0.Z.E4S:libreswan-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_1.2.x86_64", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.ppc64le", "AppStream-8.1.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
RHSA-2023:2122
Vulnerability from csaf_redhat
Published
2023-05-04 13:18
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2122", "url": "https://access.redhat.com/errata/RHSA-2023:2122" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2122.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:16+00:00", "generator": { "date": "2025-01-09T07:54:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2122", "initial_release_date": "2023-05-04T13:18:31+00:00", "revision_history": [ { "date": "2023-05-04T13:18:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:18:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.src", "product": { "name": "libreswan-0:4.5-1.el8_7.1.src", "product_id": "libreswan-0:4.5-1.el8_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:18:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2122" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023:2124
Vulnerability from csaf_redhat
Published
2023-05-04 13:18
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2124", "url": "https://access.redhat.com/errata/RHSA-2023:2124" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2124.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:34+00:00", "generator": { "date": "2025-01-09T07:54:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2124", "initial_release_date": "2023-05-04T13:18:08+00:00", "revision_history": [ { "date": "2023-05-04T13:18:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:18:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.src", "product": { "name": "libreswan-0:3.29-7.el8_2.2.src", "product_id": "libreswan-0:3.29-7.el8_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product_id": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@3.29-7.el8_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@3.29-7.el8_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product_id": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@3.29-7.el8_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" }, "product_reference": "libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:18:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2124" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.AUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.E4S:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.ppc64le", "AppStream-8.2.0.Z.E4S:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.src", "AppStream-8.2.0.Z.TUS:libreswan-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debuginfo-0:3.29-7.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:libreswan-debugsource-0:3.29-7.el8_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023:2125
Vulnerability from csaf_redhat
Published
2023-05-04 13:21
Modified
2025-01-09 07:53
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2125", "url": "https://access.redhat.com/errata/RHSA-2023:2125" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2125.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:53:58+00:00", "generator": { "date": "2025-01-09T07:53:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2125", "initial_release_date": "2023-05-04T13:21:11+00:00", "revision_history": [ { "date": "2023-05-04T13:21:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:21:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:53:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.src", "product": { "name": "libreswan-0:4.3-6.el8_4.1.src", "product_id": "libreswan-0:4.3-6.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:21:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2125" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
RHSA-2023:2125
Vulnerability from csaf_redhat
Published
2023-05-04 13:21
Modified
2025-01-09 07:53
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2125", "url": "https://access.redhat.com/errata/RHSA-2023:2125" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2125.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:53:58+00:00", "generator": { "date": "2025-01-09T07:53:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2125", "initial_release_date": "2023-05-04T13:21:11+00:00", "revision_history": [ { "date": "2023-05-04T13:21:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:21:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:53:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.src", "product": { "name": "libreswan-0:4.3-6.el8_4.1.src", "product_id": "libreswan-0:4.3-6.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:21:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2125" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023_2121
Vulnerability from csaf_redhat
Published
2023-05-04 13:08
Modified
2024-11-22 22:56
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2121", "url": "https://access.redhat.com/errata/RHSA-2023:2121" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2121.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2024-11-22T22:56:12+00:00", "generator": { "date": "2024-11-22T22:56:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:2121", "initial_release_date": "2023-05-04T13:08:53+00:00", "revision_history": [ { "date": "2023-05-04T13:08:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:08:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:56:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.src", "product": { "name": "libreswan-0:4.6-3.el9_0.1.src", "product_id": "libreswan-0:4.6-3.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:08:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2121" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:libreswan-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debuginfo-0:4.6-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:libreswan-debugsource-0:4.6-3.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023_2120
Vulnerability from csaf_redhat
Published
2023-05-04 13:03
Modified
2024-11-22 22:55
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2120", "url": "https://access.redhat.com/errata/RHSA-2023:2120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2120.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2024-11-22T22:55:55+00:00", "generator": { "date": "2024-11-22T22:55:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:2120", "initial_release_date": "2023-05-04T13:03:30+00:00", "revision_history": [ { "date": "2023-05-04T13:03:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:03:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:55:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.src", "product": { "name": "libreswan-0:4.6-3.el9_1.1.src", "product_id": "libreswan-0:4.6-3.el9_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2120" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
RHSA-2023:2120
Vulnerability from csaf_redhat
Published
2023-05-04 13:03
Modified
2025-01-09 07:54
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2120", "url": "https://access.redhat.com/errata/RHSA-2023:2120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2120.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2025-01-09T07:54:07+00:00", "generator": { "date": "2025-01-09T07:54:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2023:2120", "initial_release_date": "2023-05-04T13:03:30+00:00", "revision_history": [ { "date": "2023-05-04T13:03:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:03:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T07:54:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.src", "product": { "name": "libreswan-0:4.6-3.el9_1.1.src", "product_id": "libreswan-0:4.6-3.el9_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.6-3.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.6-3.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product_id": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.6-3.el9_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.6-3.el9_1.1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2120" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.src", "AppStream-9.1.0.Z.MAIN:libreswan-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debuginfo-0:4.6-3.el9_1.1.x86_64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.aarch64", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.ppc64le", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.s390x", "AppStream-9.1.0.Z.MAIN:libreswan-debugsource-0:4.6-3.el9_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023_2125
Vulnerability from csaf_redhat
Published
2023-05-04 13:21
Modified
2024-11-22 22:55
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2125", "url": "https://access.redhat.com/errata/RHSA-2023:2125" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2125.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2024-11-22T22:55:45+00:00", "generator": { "date": "2024-11-22T22:55:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:2125", "initial_release_date": "2023-05-04T13:21:11+00:00", "revision_history": [ { "date": "2023-05-04T13:21:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:21:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:55:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.src", "product": { "name": "libreswan-0:4.3-6.el8_4.1.src", "product_id": "libreswan-0:4.3-6.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.3-6.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.3-6.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product_id": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.3-6.el8_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.3-6.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:21:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2125" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.src", "AppStream-8.4.0.Z.EUS:libreswan-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debuginfo-0:4.3-6.el8_4.1.x86_64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.aarch64", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.ppc64le", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.s390x", "AppStream-8.4.0.Z.EUS:libreswan-debugsource-0:4.3-6.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
rhsa-2023_2122
Vulnerability from csaf_redhat
Published
2023-05-04 13:18
Modified
2024-11-22 22:56
Summary
Red Hat Security Advisory: libreswan security update
Notes
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libreswan is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).\n\nSecurity Fix(es):\n\n* libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan (CVE-2023-30570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2122", "url": "https://access.redhat.com/errata/RHSA-2023:2122" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2122.json" } ], "title": "Red Hat Security Advisory: libreswan security update", "tracking": { "current_release_date": "2024-11-22T22:56:04+00:00", "generator": { "date": "2024-11-22T22:56:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:2122", "initial_release_date": "2023-05-04T13:18:31+00:00", "revision_history": [ { "date": "2023-05-04T13:18:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-04T13:18:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:56:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.src", "product": { "name": "libreswan-0:4.5-1.el8_7.1.src", "product_id": "libreswan-0:4.5-1.el8_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libreswan-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan@4.5-1.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debugsource@4.5-1.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product_id": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libreswan-debuginfo@4.5-1.el8_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" }, "product_reference": "libreswan-debugsource-0:4.5-1.el8_7.1.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187165" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the libreswan library. This security issue occurs when an IKEv1 Aggressive Mode packet is received with only unacceptable crypto algorithms, and the response packet is not sent with a zero responder SPI. When a subsequent packet is received where the sender reuses the libreswan responder SPI as its own initiator SPI, the pluto daemon state machine crashes. No remote code execution is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30570" }, { "category": "external", "summary": "RHBZ#2187165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "category": "external", "summary": "https://libreswan.org/security/", "url": "https://libreswan.org/security/" }, { "category": "external", "summary": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "release_date": "2023-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-04T13:18:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2122" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.src", "AppStream-8.7.0.Z.MAIN:libreswan-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debuginfo-0:4.5-1.el8_7.1.x86_64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.aarch64", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.ppc64le", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.s390x", "AppStream-8.7.0.Z.MAIN:libreswan-debugsource-0:4.5-1.el8_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libreswan: Malicious IKEv1 Aggressive Mode packets can crash libreswan" } ] }
gsd-2023-30570
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-30570", "id": "GSD-2023-30570" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-30570" ], "details": "pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.", "id": "GSD-2023-30570", "modified": "2023-12-13T01:20:52.609352Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-30570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "refsource": "CONFIRM", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.10", "versionStartIncluding": "3.28", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-30570" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt", "refsource": "CONFIRM", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-06-03T04:12Z", "publishedDate": "2023-05-29T00:15Z" } } }
ghsa-4h3c-85v5-c6x6
Vulnerability from github
Published
2023-05-29 00:30
Modified
2024-04-04 04:22
Severity ?
Details
pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.
{ "affected": [], "aliases": [ "CVE-2023-30570" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-05-29T00:15:09Z", "severity": "HIGH" }, "details": "pluto in Libreswan before 4.11 allows a denial of service (responder SPI mishandling and daemon crash) via unauthenticated IKEv1 Aggressive Mode packets. The earliest affected version is 3.28.", "id": "GHSA-4h3c-85v5-c6x6", "modified": "2024-04-04T04:22:19Z", "published": "2023-05-29T00:30:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30570" }, { "type": "WEB", "url": "https://libreswan.org/security/CVE-2023-30570/CVE-2023-30570.txt" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-1149
Vulnerability from csaf_certbund
Published
2023-05-04 22:00
Modified
2024-04-24 22:00
Summary
libreswan: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Fedora ist eine von Red Hat abstammende Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux und Fedora Linux bezüglich "libreswan" ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.\r\nFedora ist eine von Red Hat abstammende Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux und Fedora Linux bez\u00fcglich \"libreswan\" ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1149 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1149.json" }, { "category": "self", "summary": "WID-SEC-2023-1149 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1149" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2120" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2121" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2122" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2123" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2124" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2125" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2126" }, { "category": "external", "summary": "Fedora vom 2023-05-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-19046bf703" }, { "category": "external", "summary": "Fedora vom 2023-05-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-30f824b8b8" }, { "category": "external", "summary": "Fedora vom 2023-05-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-60faf77aca" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2122 vom 2023-05-05", "url": "http://linux.oracle.com/errata/ELSA-2023-2122.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2120 vom 2023-05-05", "url": "http://linux.oracle.com/errata/ELSA-2023-2120.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3107 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:3107" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3148 vom 2023-05-17", "url": "https://access.redhat.com/errata/RHSA-2023:3148" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3148 vom 2023-05-18", "url": "https://oss.oracle.com/pipermail/el-errata/2023-May/013986.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3107 vom 2023-05-24", "url": "https://linux.oracle.com/errata/ELSA-2023-3107.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2033 vom 2024-04-25", "url": "http://linux.oracle.com/errata/ELSA-2024-2033.html" } ], "source_lang": "en-US", "title": "libreswan: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-04-24T22:00:00.000+00:00", "generator": { "date": "2024-04-25T08:33:53.756+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1149", "initial_release_date": "2023-05-04T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-05-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T014111", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } }, { "category": "product_version", "name": "8.4 Extended Update Support", "product": { "name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "product_id": "T021022", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.4_extended_update_support" } } }, { "category": "product_version", "name": "8.1 Update Services for SAP Solutions", "product": { "name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "product_id": "T023223", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.1_update_services_for_sap_solutions" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } }, { "category": "product_version", "name": "9.0 Extended Update Support", "product": { "name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "product_id": "T027621", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9.0_extended_update_support" } } }, { "category": "product_version", "name": "8.6 Extended Update Support", "product": { "name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "product_id": "T027622", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.6_extended_update_support" } } }, { "category": "product_version", "name": "8.2 Advanced Update Support", "product": { "name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "product_id": "T027623", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.2_advanced_update_support" } } }, { "category": "product_version", "name": "8.2 Telecommunications Update Service", "product": { "name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "product_id": "T027624", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.2_telecommunications_update_service" } } }, { "category": "product_version", "name": "8.2 Update Services for SAP Solutions", "product": { "name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "product_id": "T027625", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.2_update_services_for_sap_solutions" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle u.a. in Red Hat Enterprise Linux und Fedora Linux bez\u00fcglich \"libreswan\". Der Fehler besteht aufgrund einer fehlerhaften Behandlung von nicht unterst\u00fctzten Algorithmen bei der Verarbeitung von IKEv1 Aggressive Mode Paketen im \"libreswan pluto daemon\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, indem er ein speziell pr\u00e4pariertes IKEv1 Aggressive Mode-Paket an den Daemon sendet, um einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T023632", "67646", "T027625", "T027623", "T027624", "T023223", "T027621", "T027622", "T004914", "T014111", "74185", "T021022" ] }, "release_date": "2023-05-04T22:00:00Z", "title": "CVE-2023-30570" } ] }
WID-SEC-W-2023-1149
Vulnerability from csaf_certbund
Published
2023-05-04 22:00
Modified
2024-04-24 22:00
Summary
libreswan: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Fedora ist eine von Red Hat abstammende Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux und Fedora Linux bezüglich "libreswan" ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.\r\nFedora ist eine von Red Hat abstammende Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux und Fedora Linux bez\u00fcglich \"libreswan\" ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1149 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1149.json" }, { "category": "self", "summary": "WID-SEC-2023-1149 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1149" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2120" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2121" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2122" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2123" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2124" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2125" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-04", "url": "https://access.redhat.com/errata/RHSA-2023:2126" }, { "category": "external", "summary": "Fedora vom 2023-05-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-19046bf703" }, { "category": "external", "summary": "Fedora vom 2023-05-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-30f824b8b8" }, { "category": "external", "summary": "Fedora vom 2023-05-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-60faf77aca" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2122 vom 2023-05-05", "url": "http://linux.oracle.com/errata/ELSA-2023-2122.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2120 vom 2023-05-05", "url": "http://linux.oracle.com/errata/ELSA-2023-2120.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3107 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:3107" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3148 vom 2023-05-17", "url": "https://access.redhat.com/errata/RHSA-2023:3148" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3148 vom 2023-05-18", "url": "https://oss.oracle.com/pipermail/el-errata/2023-May/013986.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3107 vom 2023-05-24", "url": "https://linux.oracle.com/errata/ELSA-2023-3107.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2033 vom 2024-04-25", "url": "http://linux.oracle.com/errata/ELSA-2024-2033.html" } ], "source_lang": "en-US", "title": "libreswan: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-04-24T22:00:00.000+00:00", "generator": { "date": "2024-04-25T08:33:53.756+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1149", "initial_release_date": "2023-05-04T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-05-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T014111", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } }, { "category": "product_version", "name": "8.4 Extended Update Support", "product": { "name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "product_id": "T021022", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.4_extended_update_support" } } }, { "category": "product_version", "name": "8.1 Update Services for SAP Solutions", "product": { "name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "product_id": "T023223", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.1_update_services_for_sap_solutions" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } }, { "category": "product_version", "name": "9.0 Extended Update Support", "product": { "name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "product_id": "T027621", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9.0_extended_update_support" } } }, { "category": "product_version", "name": "8.6 Extended Update Support", "product": { "name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "product_id": "T027622", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.6_extended_update_support" } } }, { "category": "product_version", "name": "8.2 Advanced Update Support", "product": { "name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "product_id": "T027623", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.2_advanced_update_support" } } }, { "category": "product_version", "name": "8.2 Telecommunications Update Service", "product": { "name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "product_id": "T027624", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.2_telecommunications_update_service" } } }, { "category": "product_version", "name": "8.2 Update Services for SAP Solutions", "product": { "name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "product_id": "T027625", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.2_update_services_for_sap_solutions" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30570", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle u.a. in Red Hat Enterprise Linux und Fedora Linux bez\u00fcglich \"libreswan\". Der Fehler besteht aufgrund einer fehlerhaften Behandlung von nicht unterst\u00fctzten Algorithmen bei der Verarbeitung von IKEv1 Aggressive Mode Paketen im \"libreswan pluto daemon\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, indem er ein speziell pr\u00e4pariertes IKEv1 Aggressive Mode-Paket an den Daemon sendet, um einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T023632", "67646", "T027625", "T027623", "T027624", "T023223", "T027621", "T027622", "T004914", "T014111", "74185", "T021022" ] }, "release_date": "2023-05-04T22:00:00Z", "title": "CVE-2023-30570" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.