[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2009:0402 -- centos 5 i386 openswan

ID: oval:org.secpod.oval:def:202093Date: (C)2012-01-31   (M)2022-10-10
Class: PATCHFamily: unix




Openswan is a free implementation of Internet Protocol Security and Internet Key Exchange . IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network . Gerd v. Egidy discovered a flaw in the Dead Peer Detection in Openswan"s pluto IKE daemon. A remote attacker could use a malicious DPD packet to crash the pluto daemon. It was discovered that Openswan"s livetest script created temporary files in an insecure manner. A local attacker could use this flaw to overwrite arbitrary files owned by the user running the script. Note: The livetest script is an incomplete feature and was not automatically executed by any other script distributed with Openswan, or intended to be used at all, as was documented in its man page. In these updated packages, the script only prints an informative message and exits immediately when run. All users of openswan are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the ipsec service will be restarted automatically.

Platform:
CentOS 5
Product:
openswan
Reference:
CESA-2009:0402
CVE-2008-4190
CVE-2009-0790
CVE    2
CVE-2008-4190
CVE-2009-0790
CPE    29
cpe:/a:openswan:openswan:2.4.3
cpe:/a:openswan:openswan:2.4.2
cpe:/a:openswan:openswan:2.4.1
cpe:/a:openswan:openswan:2.3.1
...

© SecPod Technologies