-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libreswan security update Advisory ID: RHSA-2022:0239-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0239 Issue date: 2022-01-24 CVE Names: CVE-2022-23094 ===================================================================== 1. Summary: An update for libreswan is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64 3. Description: Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN). Security Fix(es): * libreswan: Malicious IKEv1 packet can cause libreswan to restart (CVE-2022-23094) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2036898 - CVE-2022-23094 libreswan: Malicious IKEv1 packet can cause libreswan to restart 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.4): Source: libreswan-4.3-6.el8_4.src.rpm aarch64: libreswan-4.3-6.el8_4.aarch64.rpm libreswan-debuginfo-4.3-6.el8_4.aarch64.rpm libreswan-debugsource-4.3-6.el8_4.aarch64.rpm ppc64le: libreswan-4.3-6.el8_4.ppc64le.rpm libreswan-debuginfo-4.3-6.el8_4.ppc64le.rpm libreswan-debugsource-4.3-6.el8_4.ppc64le.rpm s390x: libreswan-4.3-6.el8_4.s390x.rpm libreswan-debuginfo-4.3-6.el8_4.s390x.rpm libreswan-debugsource-4.3-6.el8_4.s390x.rpm x86_64: libreswan-4.3-6.el8_4.x86_64.rpm libreswan-debuginfo-4.3-6.el8_4.x86_64.rpm libreswan-debugsource-4.3-6.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-23094 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYe7fVdzjgjWX9erEAQijCg/+PNhQkCEcN8d1zW03zQui2JqW9lB52d+6 0qf9owaEzyydro9fLAAKSqYWowA1aacYBMo5nNmdd/A2q2oHQsSYv9CAHBXVjGgg 15zn//U05J680yOa4gTl1awS0GV8PWu83XqHGiGVnDaBpCq3NBCI21ub3C70KmZI /7pOqjraOB1Vi1MgY4qDZOpTSJ0YB4QaAuctbuPK0cu7jJmV53VTvOXwRWuhXAVD TcSLuz3yP+6ewARp2sL7xAoBMI8Pj74KDE19vm6yyDsKTy4bLL7gTFd3+H+oEiOZ PqTiw1JsiYzX3a5S58YhP/KQY1SbXTCv2Q1LOP5glQOc4Lxe4j3+kQAoG/sime3t XhwbYwqOCXFi/GOCZfpOsOddgX1b/jDXiB5Mz/7NLmUP740U4FAMYzmVg3uFF+r6 loFkdgIPcA3BOCmr+9h0kHYJ2ARohlJ9Kf8Ay6sjZayhzs3c0tABaeliol2lSmmM TJSSV+jDqdhqvwRBZggGiycyQ66WC6SnPZV7EiHwfqFJQxXhyP3MdfJ2Q3uLkxYp xdfevhNPVTESuUwG7quhLMj3xhJrnVThkDL5cYoVuGX3lB3baeU1pXnrCeDHu8jh 4WzcbVaf5L+uXWOD7Oi+4oDZdadgFRuE6uRcbBp9+hfWa2vt7Lqbv/ru97UBoNyd MJWvbIdpaKE= =6q5L -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce