-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0326
                  Missing IPsec anti-replay window check
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipsec
Publisher:         FreeBSD
Operating System:  FreeBSD
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5613  

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-20:02.ipsec.asc

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than FreeBSD. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-20:02.ipsec                                      Security Advisory
                                                          The FreeBSD Project

Topic:          Missing IPsec anti-replay window check

Category:       core
Module:         kernel
Announced:      2020-01-28
Credits:        Jean-Francois HREN
Affects:        FreeBSD 12.0 only
Corrected:      2020-01-28 18:56:46 UTC (releng/12.0, 12.0-RELEASE-p13)
CVE Name:       CVE-2019-5613

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

IPsec is a suite of protocols providing data authentication, integrity, and
confidentiality between two networked hosts.

II.  Problem Description

A missing check means that an attacker can reinject an old packet and it will
be accepted and processed by the IPsec endpoint.

III. Impact

The impact depends on the higher-level protocols in use over IPsec.  For
example, an attacker who can capture and inject packets could cause an action
that was intentionally performed once to be repeated.

IV.  Workaround

No workaround is available.  Systems not using IPsec are not vulnerable.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date,
and reboot.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-20:02/ipsec.patch
# fetch https://security.FreeBSD.org/patches/SA-20:02/ipsec.patch.asc
# gpg --verify ipsec.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
releng/12.0/                                                      r357218
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5613>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:02.ipsec.asc>
- -----BEGIN PGP SIGNATURE-----
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=tFox
- -----END PGP SIGNATURE-----
_______________________________________________
freebsd-security-notifications@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-security-notifications
To unsubscribe, send any mail to "freebsd-security-notifications-unsubscribe@freebsd.org"

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ykim
-----END PGP SIGNATURE-----