CERTsSecurity

libreswan: CVSS (Max): 5.0

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2757
libreswan security update
1 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: libreswan
Publisher: Red Hat
Operating System: Red Hat
Resolution: Patch/Upgrade
CVE Names: CVE-2024-2357

Original Bulletin:
https://access.redhat.com/errata/RHSA-2024:2081

Comment: CVSS (Max): 5.0 CVE-2024-2357 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H)
CVSS Source: Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

– ————————–BEGIN INCLUDED TEXT——————–

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libreswan security update
Advisory ID: RHSA-2024:2081
Product: Red Hat Enterprise Linux AppStream EUS (v.8.8)
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2081
Issue date: 2024-04-30
CVE Names: CVE-2024-2357
=====================================================================

1. Summary:

An update for libreswan is now available for Red Hat Enterprise Linux 8.8
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.8) – aarch64, ppc64le, x86_64, s390x

3. Description:

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet
Protocol Security and uses strong cryptography to provide both authentication
and encryption services. These services allow you to build secure tunnels
through untrusted networks such as virtual private network (VPN).

Security Fix(es):

* libreswan: Missing PreSharedKey for connection can cause crash (CVE-2024-2357)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2268952 – CVE-2024-2357 – libreswan: Missing PreSharedKey for connection can
cause crash

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.8)

aarch64:
libreswan-0:4.9-3.el8_8.1.aarch64.rpm
libreswan-debuginfo-0:4.9-3.el8_8.1.aarch64.rpm
libreswan-debugsource-0:4.9-3.el8_8.1.aarch64.rpm

ppc64le:
libreswan-0:4.9-3.el8_8.1.ppc64le.rpm
libreswan-debuginfo-0:4.9-3.el8_8.1.ppc64le.rpm
libreswan-debugsource-0:4.9-3.el8_8.1.ppc64le.rpm

s390x:
libreswan-0:4.9-3.el8_8.1.s390x.rpm
libreswan-debuginfo-0:4.9-3.el8_8.1.s390x.rpm
libreswan-debugsource-0:4.9-3.el8_8.1.s390x.rpm

Source:
libreswan-0:4.9-3.el8_8.1.src.rpm

x86_64:
libreswan-0:4.9-3.el8_8.1.x86_64.rpm
libreswan-debuginfo-0:4.9-3.el8_8.1.x86_64.rpm
libreswan-debugsource-0:4.9-3.el8_8.1.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2024-2357
https://access.redhat.com/security/updates/classification/#moderate

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More