Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3107 - Security Advisory
Issued:
2023-05-16
Updated:
2023-05-16

RHSA-2023:3107 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libreswan security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libreswan is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).

Security Fix(es):

  • libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux (CVE-2023-2295)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2189777 - CVE-2023-2295 libreswan: Regression of CVE-2023-30570 fixes in the Red Hat Enterprise Linux

CVEs

  • CVE-2023-2295

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
x86_64
libreswan-4.9-3.el8_8.x86_64.rpm SHA-256: 975e445731d18355b1a82a9ffdb5b7885ab29397dddf4a551c169c59f91a7071
libreswan-debuginfo-4.9-3.el8_8.x86_64.rpm SHA-256: a3251e6c387841f12692aae7397acf500dc24edbce1d792d36c7ad73786ee105
libreswan-debugsource-4.9-3.el8_8.x86_64.rpm SHA-256: 47462f63d09197b5b9cb7f7b01a132474336ef8b7ab08fab4750661cb14eb37b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
x86_64
libreswan-4.9-3.el8_8.x86_64.rpm SHA-256: 975e445731d18355b1a82a9ffdb5b7885ab29397dddf4a551c169c59f91a7071
libreswan-debuginfo-4.9-3.el8_8.x86_64.rpm SHA-256: a3251e6c387841f12692aae7397acf500dc24edbce1d792d36c7ad73786ee105
libreswan-debugsource-4.9-3.el8_8.x86_64.rpm SHA-256: 47462f63d09197b5b9cb7f7b01a132474336ef8b7ab08fab4750661cb14eb37b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
s390x
libreswan-4.9-3.el8_8.s390x.rpm SHA-256: 8d512ece0b0a9d6421cae5791b19751457e900bdaae730c7d2cf5d5e14072e78
libreswan-debuginfo-4.9-3.el8_8.s390x.rpm SHA-256: e74c6dce473171be300299d9c0aaf7ff7262421c41b03d22b29cd9f84d04141d
libreswan-debugsource-4.9-3.el8_8.s390x.rpm SHA-256: 134e1a74b9d0fe124575b68e8c95839d5a2fd52b5f8d50121f378aba987fd598

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
s390x
libreswan-4.9-3.el8_8.s390x.rpm SHA-256: 8d512ece0b0a9d6421cae5791b19751457e900bdaae730c7d2cf5d5e14072e78
libreswan-debuginfo-4.9-3.el8_8.s390x.rpm SHA-256: e74c6dce473171be300299d9c0aaf7ff7262421c41b03d22b29cd9f84d04141d
libreswan-debugsource-4.9-3.el8_8.s390x.rpm SHA-256: 134e1a74b9d0fe124575b68e8c95839d5a2fd52b5f8d50121f378aba987fd598

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
ppc64le
libreswan-4.9-3.el8_8.ppc64le.rpm SHA-256: ff96b3df31d153884e4fb51d45460d90d13b0146bc5cc70cc95c873d1de46234
libreswan-debuginfo-4.9-3.el8_8.ppc64le.rpm SHA-256: ebac552d4aba1c9f5460e6c0cccb7889d2b3719f8b80e71f3a9538b4b63b276b
libreswan-debugsource-4.9-3.el8_8.ppc64le.rpm SHA-256: b6948477415bf4ea833f75715da89b3136596f44394679e14e882b5a0d34569a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
ppc64le
libreswan-4.9-3.el8_8.ppc64le.rpm SHA-256: ff96b3df31d153884e4fb51d45460d90d13b0146bc5cc70cc95c873d1de46234
libreswan-debuginfo-4.9-3.el8_8.ppc64le.rpm SHA-256: ebac552d4aba1c9f5460e6c0cccb7889d2b3719f8b80e71f3a9538b4b63b276b
libreswan-debugsource-4.9-3.el8_8.ppc64le.rpm SHA-256: b6948477415bf4ea833f75715da89b3136596f44394679e14e882b5a0d34569a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
x86_64
libreswan-4.9-3.el8_8.x86_64.rpm SHA-256: 975e445731d18355b1a82a9ffdb5b7885ab29397dddf4a551c169c59f91a7071
libreswan-debuginfo-4.9-3.el8_8.x86_64.rpm SHA-256: a3251e6c387841f12692aae7397acf500dc24edbce1d792d36c7ad73786ee105
libreswan-debugsource-4.9-3.el8_8.x86_64.rpm SHA-256: 47462f63d09197b5b9cb7f7b01a132474336ef8b7ab08fab4750661cb14eb37b

Red Hat Enterprise Linux for ARM 64 8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
aarch64
libreswan-4.9-3.el8_8.aarch64.rpm SHA-256: b68fede1c7ef3f559cefcbdb510b04df92adc67ff228cbbc47bfc8cf5a106137
libreswan-debuginfo-4.9-3.el8_8.aarch64.rpm SHA-256: 9ca459d2b4497385e4b37d41b0a47e7d5b7b15e973166b7e8506db79e4c0133c
libreswan-debugsource-4.9-3.el8_8.aarch64.rpm SHA-256: 2579dc1468bbea97d6553b157c1abe0a9b5e96ac7dffe6ff26c7a18fe0cb043b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
aarch64
libreswan-4.9-3.el8_8.aarch64.rpm SHA-256: b68fede1c7ef3f559cefcbdb510b04df92adc67ff228cbbc47bfc8cf5a106137
libreswan-debuginfo-4.9-3.el8_8.aarch64.rpm SHA-256: 9ca459d2b4497385e4b37d41b0a47e7d5b7b15e973166b7e8506db79e4c0133c
libreswan-debugsource-4.9-3.el8_8.aarch64.rpm SHA-256: 2579dc1468bbea97d6553b157c1abe0a9b5e96ac7dffe6ff26c7a18fe0cb043b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
ppc64le
libreswan-4.9-3.el8_8.ppc64le.rpm SHA-256: ff96b3df31d153884e4fb51d45460d90d13b0146bc5cc70cc95c873d1de46234
libreswan-debuginfo-4.9-3.el8_8.ppc64le.rpm SHA-256: ebac552d4aba1c9f5460e6c0cccb7889d2b3719f8b80e71f3a9538b4b63b276b
libreswan-debugsource-4.9-3.el8_8.ppc64le.rpm SHA-256: b6948477415bf4ea833f75715da89b3136596f44394679e14e882b5a0d34569a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libreswan-4.9-3.el8_8.src.rpm SHA-256: 7c1a14a4a2d5e308766278ccf75ea75590519f08a5c1e977420559709d80d4dd
x86_64
libreswan-4.9-3.el8_8.x86_64.rpm SHA-256: 975e445731d18355b1a82a9ffdb5b7885ab29397dddf4a551c169c59f91a7071
libreswan-debuginfo-4.9-3.el8_8.x86_64.rpm SHA-256: a3251e6c387841f12692aae7397acf500dc24edbce1d792d36c7ad73786ee105
libreswan-debugsource-4.9-3.el8_8.x86_64.rpm SHA-256: 47462f63d09197b5b9cb7f7b01a132474336ef8b7ab08fab4750661cb14eb37b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility