Headline
RHSA-2023:2633: Red Hat Security Advisory: libreswan security update
An update for libreswan is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-23009: A flaw was found in the Libreswan package. A crafted TS payload with an incorrect selector length may allow a remote attacker to cause a denial of service.
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2023-05-09
Updated:
2023-05-09
RHSA-2023:2633 - Security Advisory
- Overview
- Updated Packages
Synopsis
Moderate: libreswan security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for libreswan is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
- libreswan: remote DoS via crafted TS payload with an incorrect selector length (CVE-2023-23009)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for IBM z Systems 9 s390x
- Red Hat Enterprise Linux for Power, little endian 9 ppc64le
- Red Hat Enterprise Linux for ARM 64 9 aarch64
Fixes
- BZ - 2173610 - CVE-2023-23009 libreswan: remote DoS via crafted TS payload with an incorrect selector length
Red Hat Enterprise Linux for x86_64 9
SRPM
libreswan-4.9-2.el9_2.src.rpm
SHA-256: 86063ed11db3b26917cd3823d00a8e0b13c848c9d6af536efdfa4eb0f9589e40
x86_64
libreswan-4.9-2.el9_2.x86_64.rpm
SHA-256: 713c7be0d85466b691829557825cc83a83cea819ce579b4caecbb4e8045e7b31
libreswan-debuginfo-4.9-2.el9_2.x86_64.rpm
SHA-256: 1bcdd8dd31ed8b458b6cadaa6e82fb73b98be0302e56b2bbab78e91beb8684d0
libreswan-debugsource-4.9-2.el9_2.x86_64.rpm
SHA-256: 12e01f2c4d429049228e1a1317d3c98d3b00a0e91bb6f0fdcf0b42464170c258
Red Hat Enterprise Linux for IBM z Systems 9
SRPM
libreswan-4.9-2.el9_2.src.rpm
SHA-256: 86063ed11db3b26917cd3823d00a8e0b13c848c9d6af536efdfa4eb0f9589e40
s390x
libreswan-4.9-2.el9_2.s390x.rpm
SHA-256: 7bc81b7a3642579fa3ff7851e983207947965e26a02ea35853a5af0059263e03
libreswan-debuginfo-4.9-2.el9_2.s390x.rpm
SHA-256: 7dd2d56ed3a894ccfe78d407a55873e0fa3732b60ae16d2f48f58fc844a3c382
libreswan-debugsource-4.9-2.el9_2.s390x.rpm
SHA-256: 2d8179a0e0820962473a53150d47fc71b69a9c1e9fb01bbec4fa6b7f1927ab8c
Red Hat Enterprise Linux for Power, little endian 9
SRPM
libreswan-4.9-2.el9_2.src.rpm
SHA-256: 86063ed11db3b26917cd3823d00a8e0b13c848c9d6af536efdfa4eb0f9589e40
ppc64le
libreswan-4.9-2.el9_2.ppc64le.rpm
SHA-256: 06391d302368012320992ed90455ad0681f781eccaf0836e277efccf0b528bc4
libreswan-debuginfo-4.9-2.el9_2.ppc64le.rpm
SHA-256: e090b00c9934db577bf78fb86b7b858f959cfdc82ec73ab32ddf9240e74fab1a
libreswan-debugsource-4.9-2.el9_2.ppc64le.rpm
SHA-256: 4c6f962bb19ddc29e8a9074ba4f81c1a61c5593d06989be6facb8c3766b7301d
Red Hat Enterprise Linux for ARM 64 9
SRPM
libreswan-4.9-2.el9_2.src.rpm
SHA-256: 86063ed11db3b26917cd3823d00a8e0b13c848c9d6af536efdfa4eb0f9589e40
aarch64
libreswan-4.9-2.el9_2.aarch64.rpm
SHA-256: 236884c8d1e91589492efe82e1b9e20c3097ce11029b351142a8a9dfbd677e69
libreswan-debuginfo-4.9-2.el9_2.aarch64.rpm
SHA-256: b129c8820c24ae80e5edd03f14a3d768d5b745edc985bc107325237245e7b3d2
libreswan-debugsource-4.9-2.el9_2.aarch64.rpm
SHA-256: e3955f029e3b97c9e502effa9295b05f0e4ac66bd9a901ba5e0190af94ad63a4
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.
Related news
An update for libreswan is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-23009: A flaw was found in the Libreswan package. A crafted TS payload with an incorrect selector length may allow a remote attacker to cause a denial of service.
Debian Linux Security Advisory 5368-1 - It was discovered that the libreswan IPsec implementation could be forced into a crash/restart via malformed IKEv2 packets after peer authentication, resulting in denial of service.
Libreswan 4.9 allows remote attackers to cause a denial of service (assert failure and daemon restart) via crafted TS payload with an incorrect selector length.