Upstream information

CVE-2021-41990 at MITRE

Description

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1191367 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-3469
SUSE Enterprise Storage 6
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-Storage-6-2021-3469
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • strongswan >= 5.8.2-11.21.1
  • strongswan-doc >= 5.8.2-11.21.1
  • strongswan-hmac >= 5.8.2-11.21.1
  • strongswan-ipsec >= 5.8.2-11.21.1
  • strongswan-libs0 >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-3467
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • strongswan >= 5.8.2-11.21.1
  • strongswan-doc >= 5.8.2-11.21.1
  • strongswan-hmac >= 5.8.2-11.21.1
  • strongswan-ipsec >= 5.8.2-11.21.1
  • strongswan-libs0 >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-3467
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • strongswan >= 5.8.2-11.21.1
  • strongswan-doc >= 5.8.2-11.21.1
  • strongswan-hmac >= 5.8.2-11.21.1
  • strongswan-ipsec >= 5.8.2-11.21.1
  • strongswan-libs0 >= 5.8.2-11.21.1
  • strongswan-nm >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-3467
SUSE-SLE-Product-WE-15-SP2-2021-3467
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • strongswan >= 5.8.2-11.21.1
  • strongswan-doc >= 5.8.2-11.21.1
  • strongswan-hmac >= 5.8.2-11.21.1
  • strongswan-ipsec >= 5.8.2-11.21.1
  • strongswan-libs0 >= 5.8.2-11.21.1
  • strongswan-nm >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-3467
SUSE-SLE-Product-WE-15-SP3-2021-3467
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • strongswan >= 5.9.7-150500.3.4
  • strongswan-doc >= 5.9.7-150500.3.4
  • strongswan-hmac >= 5.9.7-150500.3.4
  • strongswan-ipsec >= 5.9.7-150500.3.4
  • strongswan-libs0 >= 5.9.7-150500.3.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA strongswan-5.9.7-150500.3.4
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3469
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3469
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-HPC-15-2021-3469
SUSE Linux Enterprise Module for Package Hub 15 SP2
  • strongswan-nm >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-3467
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • strongswan-nm >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3467
SUSE Linux Enterprise Server 15 SP1-BCL
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3469
SUSE Linux Enterprise Server 15 SP1-LTSS
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3469
SUSE Linux Enterprise Server 15-LTSS
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SLES-15-2021-3469
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3469
SUSE Linux Enterprise Server for SAP Applications 15
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-3469
SUSE Linux Enterprise Workstation Extension 15 SP2
  • strongswan-nm >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Product-WE-15-SP2-2021-3467
SUSE Linux Enterprise Workstation Extension 15 SP3
  • strongswan-nm >= 5.8.2-11.21.1
Patchnames:
SUSE-SLE-Product-WE-15-SP3-2021-3467
SUSE Linux Enterprise Workstation Extension 15 SP4
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
SUSE Manager Proxy 4.0
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-3469
SUSE Manager Retail Branch Server 4.0
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-3469
SUSE Manager Server 4.0
  • strongswan >= 5.8.2-4.14.2
  • strongswan-doc >= 5.8.2-4.14.2
  • strongswan-hmac >= 5.8.2-4.14.2
  • strongswan-ipsec >= 5.8.2-4.14.2
  • strongswan-libs0 >= 5.8.2-4.14.2
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-3469
openSUSE Leap 15.2
  • strongswan >= 5.8.2-lp152.2.18.1
  • strongswan-doc >= 5.8.2-lp152.2.18.1
  • strongswan-hmac >= 5.8.2-lp152.2.18.1
  • strongswan-ipsec >= 5.8.2-lp152.2.18.1
  • strongswan-libs0 >= 5.8.2-lp152.2.18.1
  • strongswan-mysql >= 5.8.2-lp152.2.18.1
  • strongswan-nm >= 5.8.2-lp152.2.18.1
  • strongswan-sqlite >= 5.8.2-lp152.2.18.1
Patchnames:
openSUSE-2021-1399
openSUSE Leap 15.3
  • strongswan >= 5.8.2-11.21.1
  • strongswan-doc >= 5.8.2-11.21.1
  • strongswan-hmac >= 5.8.2-11.21.1
  • strongswan-ipsec >= 5.8.2-11.21.1
  • strongswan-libs0 >= 5.8.2-11.21.1
  • strongswan-mysql >= 5.8.2-11.21.1
  • strongswan-nm >= 5.8.2-11.21.1
  • strongswan-sqlite >= 5.8.2-11.21.1
Patchnames:
openSUSE-SLE-15.3-2021-3467
openSUSE Tumbleweed
  • strongswan >= 5.9.4-1.1
  • strongswan-doc >= 5.9.4-1.1
  • strongswan-hmac >= 5.9.4-1.1
  • strongswan-ipsec >= 5.9.4-1.1
  • strongswan-libs0 >= 5.9.4-1.1
  • strongswan-mysql >= 5.9.4-1.1
  • strongswan-nm >= 5.9.4-1.1
  • strongswan-sqlite >= 5.9.4-1.1
Patchnames:
openSUSE Tumbleweed GA strongswan-5.9.4-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 strongswan Released
SUSE Linux Enterprise High Performance Computing 12 SP5 strongswan Not affected
SUSE Linux Enterprise Real Time 15 SP3 strongswan Affected
SUSE Linux Enterprise Server 12 SP5 strongswan Not affected
SUSE Linux Enterprise Server 12-LTSS strongswan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 strongswan Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP2 strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS strongswan Released
SUSE Linux Enterprise High Performance Computing 15-LTSS strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 strongswan Released
SUSE Linux Enterprise Server 12 SP2-BCL strongswan Not affected
SUSE Linux Enterprise Server 15 SP2 strongswan Released
SUSE Linux Enterprise Server 15 SP2-LTSS strongswan Affected
SUSE Linux Enterprise Server 15 SP3 strongswan Released
SUSE Linux Enterprise Server 15 SP3-LTSS strongswan Affected
SUSE Linux Enterprise Server 15-ESPOS strongswan Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 strongswan Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 strongswan Not affected
SUSE CaaS Platform 4.0 strongswan Released
SUSE Enterprise Storage 6 strongswan Released
SUSE Enterprise Storage 7 strongswan Released
SUSE Linux Enterprise Desktop 12 strongswan Not affected
SUSE Linux Enterprise Desktop 12 SP1 strongswan Not affected
SUSE Linux Enterprise Desktop 12 SP2 strongswan Not affected
SUSE Linux Enterprise Desktop 12 SP3 strongswan Not affected
SUSE Linux Enterprise Desktop 12 SP4 strongswan Not affected
SUSE Linux Enterprise Desktop 15 strongswan Affected
SUSE Linux Enterprise Desktop 15 SP1 strongswan Affected
SUSE Linux Enterprise Desktop 15 SP2 strongswan Released
SUSE Linux Enterprise Desktop 15 SP3 strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 strongswan Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 strongswan Affected
SUSE Linux Enterprise Module for Package Hub 15 strongswan Affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 strongswan Affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 strongswan Released
SUSE Linux Enterprise Module for Package Hub 15 SP3 strongswan Released
SUSE Linux Enterprise Point of Service 11 SP3 strongswan Not affected
SUSE Linux Enterprise Real Time 15 SP2 strongswan Affected
SUSE Linux Enterprise Server 11 SP3 strongswan Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS strongswan Not affected
SUSE Linux Enterprise Server 11 SP4 strongswan Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS strongswan Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS strongswan Not affected
SUSE Linux Enterprise Server 12 strongswan Not affected
SUSE Linux Enterprise Server 12 SP1 strongswan Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS strongswan Not affected
SUSE Linux Enterprise Server 12 SP2 strongswan Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS strongswan Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS strongswan Not affected
SUSE Linux Enterprise Server 12 SP3 strongswan Not affected
SUSE Linux Enterprise Server 12 SP3-BCL strongswan Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS strongswan Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS strongswan Not affected
SUSE Linux Enterprise Server 12 SP4 strongswan Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS strongswan Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS strongswan Not affected
SUSE Linux Enterprise Server 15 strongswan Affected
SUSE Linux Enterprise Server 15 SP1 strongswan Affected
SUSE Linux Enterprise Server 15 SP1-BCL strongswan Released
SUSE Linux Enterprise Server 15 SP1-LTSS strongswan Released
SUSE Linux Enterprise Server 15 SP2-BCL strongswan Affected
SUSE Linux Enterprise Server 15 SP3-BCL strongswan Affected
SUSE Linux Enterprise Server 15-LTSS strongswan Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 strongswan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 strongswan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 strongswan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 strongswan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 strongswan Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 strongswan Released
SUSE Linux Enterprise Workstation Extension 15 SP3 strongswan Released
SUSE Manager Proxy 4.0 strongswan Released
SUSE Manager Proxy 4.1 strongswan Released
SUSE Manager Proxy 4.2 strongswan Released
SUSE Manager Retail Branch Server 4.0 strongswan Released
SUSE Manager Retail Branch Server 4.1 strongswan Released
SUSE Manager Retail Branch Server 4.2 strongswan Released
SUSE Manager Server 4.0 strongswan Released
SUSE Manager Server 4.1 strongswan Released
SUSE Manager Server 4.2 strongswan Released
SUSE OpenStack Cloud 7 strongswan Not affected
SUSE OpenStack Cloud 8 strongswan Not affected
SUSE OpenStack Cloud 9 strongswan Not affected
SUSE OpenStack Cloud Crowbar 8 strongswan Not affected
SUSE OpenStack Cloud Crowbar 9 strongswan Not affected


SUSE Timeline for this CVE

CVE page created: Wed Oct 6 10:00:27 2021
CVE page last modified: Thu Feb 1 01:41:09 2024