Security update for strongswan

Announcement ID: SUSE-SU-2021:3469-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-41990 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-41990 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-41991 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-41991 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for strongswan fixes the following issues:

  • Fix trailing quotation mark missing from example in README. (bsc#1167880)
  • CVE-2021-41991: Fixed an integer overflow when replacing certificates in cache. (bsc#1191435)
  • CVE-2021-41990: Fixed an integer Overflow in the gmp Plugin. (bsc#1191367)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3469=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3469=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3469=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3469=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3469=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3469=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3469=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3469=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3469=1
  • SUSE Manager Proxy 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-3469=1
  • SUSE Manager Retail Branch Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-3469=1
  • SUSE Manager Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-3469=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-3469=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Manager Proxy 4.0 (x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Manager Proxy 4.0 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Manager Retail Branch Server 4.0 (x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Manager Retail Branch Server 4.0 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Manager Server 4.0 (ppc64le s390x x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Manager Server 4.0 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE Enterprise Storage 6 (noarch)
    • strongswan-doc-5.8.2-4.14.2
  • SUSE CaaS Platform 4.0 (x86_64)
    • strongswan-libs0-debuginfo-5.8.2-4.14.2
    • strongswan-debugsource-5.8.2-4.14.2
    • strongswan-ipsec-debuginfo-5.8.2-4.14.2
    • strongswan-hmac-5.8.2-4.14.2
    • strongswan-debuginfo-5.8.2-4.14.2
    • strongswan-ipsec-5.8.2-4.14.2
    • strongswan-libs0-5.8.2-4.14.2
    • strongswan-5.8.2-4.14.2
  • SUSE CaaS Platform 4.0 (noarch)
    • strongswan-doc-5.8.2-4.14.2

References: