Upstream information

CVE-2017-11185 at MITRE

Description

The gmp plugin in strongSwan before 5.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted RSA signature.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 7.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:L/Au:N/C:N/I:N/A:C
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1051222 [RESOLVED / FIXED], 1107874 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • strongswan >= 5.6.0-2.43
  • strongswan-doc >= 5.6.0-2.43
  • strongswan-hmac >= 5.6.0-2.43
  • strongswan-ipsec >= 5.6.0-2.43
  • strongswan-libs0 >= 5.6.0-2.43
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA strongswan-5.6.0-2.43
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • strongswan >= 5.8.2-11.8.4
  • strongswan-doc >= 5.8.2-11.8.4
  • strongswan-hmac >= 5.8.2-11.8.4
  • strongswan-ipsec >= 5.8.2-11.8.4
  • strongswan-libs0 >= 5.8.2-11.8.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA strongswan-5.8.2-11.8.4
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • strongswan >= 5.8.2-9.2
  • strongswan-doc >= 5.8.2-9.2
  • strongswan-hmac >= 5.8.2-9.2
  • strongswan-ipsec >= 5.8.2-9.2
  • strongswan-libs0 >= 5.8.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA strongswan-5.8.2-9.2
SUSE Linux Enterprise Desktop 12 SP2
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1324
SUSE Linux Enterprise Desktop 12 SP3
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1324
SUSE Linux Enterprise Desktop 12 SP4
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA strongswan-5.1.3-26.5.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • strongswan >= 5.8.2-9.2
  • strongswan-doc >= 5.8.2-9.2
  • strongswan-hmac >= 5.8.2-9.2
  • strongswan-ipsec >= 5.8.2-9.2
  • strongswan-libs0 >= 5.8.2-9.2
  • strongswan-nm >= 5.8.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA strongswan-5.8.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP2 GA strongswan-nm-5.8.2-9.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • strongswan >= 5.8.2-11.8.4
  • strongswan-doc >= 5.8.2-11.8.4
  • strongswan-hmac >= 5.8.2-11.8.4
  • strongswan-ipsec >= 5.8.2-11.8.4
  • strongswan-libs0 >= 5.8.2-11.8.4
  • strongswan-nm >= 5.8.2-11.8.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA strongswan-5.8.2-11.8.4
SUSE Linux Enterprise Workstation Extension 15 SP3 GA strongswan-nm-5.8.2-11.8.4
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • strongswan >= 5.9.7-150500.3.4
  • strongswan-doc >= 5.9.7-150500.3.4
  • strongswan-hmac >= 5.9.7-150500.3.4
  • strongswan-ipsec >= 5.9.7-150500.3.4
  • strongswan-libs0 >= 5.9.7-150500.3.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA strongswan-5.9.7-150500.3.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • strongswan >= 5.6.0-2.43
  • strongswan-doc >= 5.6.0-2.43
  • strongswan-hmac >= 5.6.0-2.43
  • strongswan-ipsec >= 5.6.0-2.43
  • strongswan-libs0 >= 5.6.0-2.43
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA strongswan-5.6.0-2.43
SUSE Linux Enterprise High Performance Computing 12 SP5
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-hmac >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA strongswan-5.1.3-26.5.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • strongswan >= 4.4.0-6.36.3.1
  • strongswan-doc >= 4.4.0-6.36.3.1
Patchnames:
slessp4-strongswan-13251
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-hmac >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1324
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-hmac >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2017-1324
SUSE Linux Enterprise Server 12 SP4
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-hmac >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA strongswan-5.1.3-26.5.1
SUSE Linux Enterprise Server 12 SP5
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-hmac >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA strongswan-5.1.3-26.5.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • strongswan >= 5.1.3-26.5.1
  • strongswan-doc >= 5.1.3-26.5.1
  • strongswan-hmac >= 5.1.3-26.5.1
  • strongswan-ipsec >= 5.1.3-26.5.1
  • strongswan-libs0 >= 5.1.3-26.5.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1324
SUSE Linux Enterprise Workstation Extension 15 SP2
  • strongswan-nm >= 5.8.2-9.2
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP2 GA strongswan-nm-5.8.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP3
  • strongswan-nm >= 5.8.2-11.8.4
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP3 GA strongswan-nm-5.8.2-11.8.4
SUSE Linux Enterprise Workstation Extension 15 SP4
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
openSUSE Tumbleweed
  • strongswan >= 5.9.0-1.9
  • strongswan-doc >= 5.9.0-1.9
  • strongswan-hmac >= 5.9.0-1.9
  • strongswan-ipsec >= 5.9.0-1.9
  • strongswan-libs0 >= 5.9.0-1.9
  • strongswan-mysql >= 5.9.0-1.9
  • strongswan-nm >= 5.9.0-1.9
  • strongswan-sqlite >= 5.9.0-1.9
Patchnames:
openSUSE Tumbleweed GA strongswan-5.9.0-1.9


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 strongswan Affected
SUSE Linux Enterprise Server 12 SP5 strongswan Affected
SUSE Linux Enterprise Server 12-LTSS strongswan Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 strongswan Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 strongswan Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 strongswan Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS strongswan Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS strongswan Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS strongswan Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS strongswan Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL strongswan Affected
SUSE Linux Enterprise Server 15-ESPOS strongswan Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 strongswan Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 strongswan Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 strongswan Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 strongswan Affected
SUSE CaaS Platform 4.0 strongswan Already fixed
SUSE Enterprise Storage 6 strongswan Already fixed
SUSE Linux Enterprise Desktop 12 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP1 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP2 strongswan Released
SUSE Linux Enterprise Desktop 12 SP3 strongswan Released
SUSE Linux Enterprise Desktop 12 SP4 strongswan Affected
SUSE Linux Enterprise Desktop 15 strongswan Already fixed
SUSE Linux Enterprise Desktop 15 SP1 strongswan Already fixed
SUSE Linux Enterprise Module for Basesystem 15 strongswan Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 strongswan Already fixed
SUSE Linux Enterprise Module for Package Hub 15 strongswan Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP1 strongswan Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 strongswan Unsupported
SUSE Linux Enterprise Server 11 SP3 strongswan Affected
SUSE Linux Enterprise Server 11 SP3 LTSS strongswan Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS strongswan Affected
SUSE Linux Enterprise Server 11 SP4 strongswan Released
SUSE Linux Enterprise Server 11 SP4 LTSS strongswan Affected
SUSE Linux Enterprise Server 11 SP4-LTSS strongswan Released
SUSE Linux Enterprise Server 12 strongswan Affected
SUSE Linux Enterprise Server 12 SP1 strongswan Affected
SUSE Linux Enterprise Server 12 SP1-LTSS strongswan Unsupported
SUSE Linux Enterprise Server 12 SP2 strongswan Released
SUSE Linux Enterprise Server 12 SP2-ESPOS strongswan Affected
SUSE Linux Enterprise Server 12 SP2-LTSS strongswan Affected
SUSE Linux Enterprise Server 12 SP3 strongswan Released
SUSE Linux Enterprise Server 12 SP3-BCL strongswan Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS strongswan Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS strongswan Unsupported
SUSE Linux Enterprise Server 12 SP4 strongswan Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS strongswan Affected
SUSE Linux Enterprise Server 12 SP4-LTSS strongswan Affected
SUSE Linux Enterprise Server 15 strongswan Already fixed
SUSE Linux Enterprise Server 15 SP1 strongswan Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL strongswan Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS strongswan Already fixed
SUSE Linux Enterprise Server 15-LTSS strongswan Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 strongswan Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 strongswan Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 strongswan Released
SUSE Manager Proxy 4.0 strongswan Already fixed
SUSE Manager Retail Branch Server 4.0 strongswan Already fixed
SUSE Manager Server 4.0 strongswan Already fixed
SUSE OpenStack Cloud 7 strongswan Affected
SUSE OpenStack Cloud 8 strongswan Affected
SUSE OpenStack Cloud 9 strongswan Affected
SUSE OpenStack Cloud Crowbar 8 strongswan Affected
SUSE OpenStack Cloud Crowbar 9 strongswan Affected


SUSE Timeline for this CVE

CVE page created: Fri Jul 28 16:45:48 2017
CVE page last modified: Thu Feb 1 01:19:55 2024