Upstream information

CVE-2018-16151 at MITRE

Description

In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of strongSwan regarding digestAlgorithm.parameters, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 4.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact High Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1107874 [RESOLVED / FIXED], 1109845 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-Storage-4-2019-3266
SUSE Enterprise Storage 5
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-Storage-5-2019-3266
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • strongswan >= 5.6.0-4.3.2
  • strongswan-doc >= 5.6.0-4.3.2
  • strongswan-hmac >= 5.6.0-4.3.2
  • strongswan-ipsec >= 5.6.0-4.3.2
  • strongswan-libs0 >= 5.6.0-4.3.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-3056
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • strongswan >= 5.8.2-11.8.4
  • strongswan-doc >= 5.8.2-11.8.4
  • strongswan-hmac >= 5.8.2-11.8.4
  • strongswan-ipsec >= 5.8.2-11.8.4
  • strongswan-libs0 >= 5.8.2-11.8.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA strongswan-5.8.2-11.8.4
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • strongswan >= 5.8.2-9.2
  • strongswan-doc >= 5.8.2-9.2
  • strongswan-hmac >= 5.8.2-9.2
  • strongswan-ipsec >= 5.8.2-9.2
  • strongswan-libs0 >= 5.8.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA strongswan-5.8.2-9.2
SUSE Linux Enterprise Desktop 12 SP4
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-3266
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • strongswan >= 5.8.2-9.2
  • strongswan-doc >= 5.8.2-9.2
  • strongswan-hmac >= 5.8.2-9.2
  • strongswan-ipsec >= 5.8.2-9.2
  • strongswan-libs0 >= 5.8.2-9.2
  • strongswan-nm >= 5.8.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA strongswan-5.8.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP2 GA strongswan-nm-5.8.2-9.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • strongswan >= 5.8.2-11.8.4
  • strongswan-doc >= 5.8.2-11.8.4
  • strongswan-hmac >= 5.8.2-11.8.4
  • strongswan-ipsec >= 5.8.2-11.8.4
  • strongswan-libs0 >= 5.8.2-11.8.4
  • strongswan-nm >= 5.8.2-11.8.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA strongswan-5.8.2-11.8.4
SUSE Linux Enterprise Workstation Extension 15 SP3 GA strongswan-nm-5.8.2-11.8.4
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • strongswan >= 5.9.7-150500.3.4
  • strongswan-doc >= 5.9.7-150500.3.4
  • strongswan-hmac >= 5.9.7-150500.3.4
  • strongswan-ipsec >= 5.9.7-150500.3.4
  • strongswan-libs0 >= 5.9.7-150500.3.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA strongswan-5.9.7-150500.3.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • strongswan >= 5.6.0-4.3.2
  • strongswan-doc >= 5.6.0-4.3.2
  • strongswan-hmac >= 5.6.0-4.3.2
  • strongswan-ipsec >= 5.6.0-4.3.2
  • strongswan-libs0 >= 5.6.0-4.3.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-3056
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise Module for Package Hub 15
  • strongswan-nm >= 5.6.0-4.3.2
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-2019-3056
SUSE Linux Enterprise Point of Sale 11 SP3
  • strongswan >= 4.4.0-6.36.12.1
  • strongswan-doc >= 4.4.0-6.36.12.1
Patchnames:
sleposp3-strongswan-14887
SUSE Linux Enterprise Server 11 SP4-LTSS
  • strongswan >= 4.4.0-6.36.12.1
  • strongswan-doc >= 4.4.0-6.36.12.1
Patchnames:
slessp4-strongswan-14887
SUSE Linux Enterprise Server 12 SP1-LTSS
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2019-3266
SUSE Linux Enterprise Server 12 SP2-BCL
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-3266
SUSE Linux Enterprise Server 12 SP2-LTSS
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-3266
SUSE Linux Enterprise Server 12 SP3-BCL
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-3266
SUSE Linux Enterprise Server 12 SP3-LTSS
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-3266
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2019-3266
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2019-3266
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2019-3266
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-3266
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-3266
SUSE Linux Enterprise Workstation Extension 15 SP2
  • strongswan-nm >= 5.8.2-9.2
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP2 GA strongswan-nm-5.8.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP3
  • strongswan-nm >= 5.8.2-11.8.4
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP3 GA strongswan-nm-5.8.2-11.8.4
SUSE Linux Enterprise Workstation Extension 15 SP4
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
SUSE OpenStack Cloud 6
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-OpenStack-Cloud-6-2019-3266
SUSE OpenStack Cloud 7
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-3266
SUSE OpenStack Cloud 8
  • strongswan >= 5.1.3-26.13.1
  • strongswan-doc >= 5.1.3-26.13.1
  • strongswan-hmac >= 5.1.3-26.13.1
  • strongswan-ipsec >= 5.1.3-26.13.1
  • strongswan-libs0 >= 5.1.3-26.13.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-3266
openSUSE Leap 15.0
  • strongswan >= 5.6.0-lp150.3.3.1
  • strongswan-doc >= 5.6.0-lp150.3.3.1
  • strongswan-hmac >= 5.6.0-lp150.3.3.1
  • strongswan-ipsec >= 5.6.0-lp150.3.3.1
  • strongswan-libs0 >= 5.6.0-lp150.3.3.1
  • strongswan-mysql >= 5.6.0-lp150.3.3.1
  • strongswan-nm >= 5.6.0-lp150.3.3.1
  • strongswan-sqlite >= 5.6.0-lp150.3.3.1
Patchnames:
openSUSE-2019-2594
openSUSE Leap 15.1
  • strongswan >= 5.6.0-lp151.4.3.1
  • strongswan-doc >= 5.6.0-lp151.4.3.1
  • strongswan-hmac >= 5.6.0-lp151.4.3.1
  • strongswan-ipsec >= 5.6.0-lp151.4.3.1
  • strongswan-libs0 >= 5.6.0-lp151.4.3.1
  • strongswan-mysql >= 5.6.0-lp151.4.3.1
  • strongswan-nm >= 5.6.0-lp151.4.3.1
  • strongswan-sqlite >= 5.6.0-lp151.4.3.1
Patchnames:
openSUSE-2019-2598


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 strongswan Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 strongswan Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 strongswan Not affected
SUSE Linux Enterprise Real Time 15 SP3 strongswan Not affected
SUSE Linux Enterprise Server 12 SP5 strongswan Released
SUSE Linux Enterprise Server 12-LTSS strongswan Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 strongswan Not affected
SUSE Manager Proxy 4.3 strongswan Not affected
SUSE Manager Retail Branch Server 4.3 strongswan Not affected
SUSE Manager Server 4.3 strongswan Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15 strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP1 strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 strongswan Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS strongswan Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 strongswan Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 strongswan Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 strongswan Not affected
SUSE Linux Enterprise Server 12 SP2-BCL strongswan Released
SUSE Linux Enterprise Server 15 SP2 strongswan Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS strongswan Not affected
SUSE Linux Enterprise Server 15 SP3 strongswan Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS strongswan Not affected
SUSE Linux Enterprise Server 15 SP4 strongswan Not affected
SUSE Linux Enterprise Server 15-ESPOS strongswan Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 strongswan Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 strongswan Not affected
SUSE Linux Enterprise Server for SAP Applications 15 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 strongswan Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 strongswan Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 strongswan Released
SUSE CaaS Platform 4.0 strongswan Affected
SUSE CaaS Platform 4.5 strongswan Not affected
SUSE Enterprise Storage 4 strongswan Released
SUSE Enterprise Storage 5 strongswan Released
SUSE Enterprise Storage 6 strongswan Released
SUSE Enterprise Storage 7 strongswan Not affected
SUSE Linux Enterprise Desktop 12 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP1 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP2 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP3 strongswan Unsupported
SUSE Linux Enterprise Desktop 12 SP4 strongswan Released
SUSE Linux Enterprise Desktop 15 strongswan Released
SUSE Linux Enterprise Desktop 15 SP1 strongswan Released
SUSE Linux Enterprise Desktop 15 SP2 strongswan Not affected
SUSE Linux Enterprise Desktop 15 SP3 strongswan Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 strongswan Released
SUSE Linux Enterprise Module for Package Hub 15 strongswan Released
SUSE Linux Enterprise Module for Package Hub 15 SP1 strongswan Released
SUSE Linux Enterprise Module for Package Hub 15 SP2 strongswan Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 strongswan Not affected
SUSE Linux Enterprise Point of Sale 11 SP3 strongswan Released
SUSE Linux Enterprise Point of Service 11 SP3 strongswan Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 strongswan Released
SUSE Linux Enterprise Real Time 15 SP2 strongswan Not affected
SUSE Linux Enterprise Server 11 SP1 strongswan Unsupported
SUSE Linux Enterprise Server 11 SP3 strongswan Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS strongswan Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS strongswan Affected
SUSE Linux Enterprise Server 11 SP4 strongswan Affected
SUSE Linux Enterprise Server 11 SP4 LTSS strongswan Released
SUSE Linux Enterprise Server 11 SP4-LTSS strongswan Released
SUSE Linux Enterprise Server 12 strongswan Affected
SUSE Linux Enterprise Server 12 SP1 strongswan Affected
SUSE Linux Enterprise Server 12 SP1-LTSS strongswan Released
SUSE Linux Enterprise Server 12 SP2 strongswan Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS strongswan Released
SUSE Linux Enterprise Server 12 SP2-LTSS strongswan Released
SUSE Linux Enterprise Server 12 SP3 strongswan Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL strongswan Released
SUSE Linux Enterprise Server 12 SP3-ESPOS strongswan Released
SUSE Linux Enterprise Server 12 SP3-LTSS strongswan Released
SUSE Linux Enterprise Server 12 SP4 strongswan Released
SUSE Linux Enterprise Server 12 SP4-ESPOS strongswan Released
SUSE Linux Enterprise Server 12 SP4-LTSS strongswan Released
SUSE Linux Enterprise Server 15 strongswan Released
SUSE Linux Enterprise Server 15 SP1 strongswan Released
SUSE Linux Enterprise Server 15 SP1-BCL strongswan Affected
SUSE Linux Enterprise Server 15 SP1-LTSS strongswan Affected
SUSE Linux Enterprise Server 15 SP2-BCL strongswan Not affected
SUSE Linux Enterprise Server 15 SP3-BCL strongswan Not affected
SUSE Linux Enterprise Server 15-LTSS strongswan Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 strongswan Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 strongswan Released
SUSE Linux Enterprise Workstation Extension 15 SP2 strongswan Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 strongswan Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 strongswan Not affected
SUSE Manager Proxy 4.0 strongswan Released
SUSE Manager Proxy 4.1 strongswan Not affected
SUSE Manager Proxy 4.2 strongswan Not affected
SUSE Manager Retail Branch Server 4.0 strongswan Released
SUSE Manager Retail Branch Server 4.1 strongswan Not affected
SUSE Manager Retail Branch Server 4.2 strongswan Not affected
SUSE Manager Server 4.0 strongswan Released
SUSE Manager Server 4.1 strongswan Not affected
SUSE Manager Server 4.2 strongswan Not affected
SUSE OpenStack Cloud 6 strongswan Released
SUSE OpenStack Cloud 7 strongswan Released
SUSE OpenStack Cloud 8 strongswan Released
SUSE OpenStack Cloud 9 strongswan Released
SUSE OpenStack Cloud Crowbar 8 strongswan Released
SUSE OpenStack Cloud Crowbar 9 strongswan Released


SUSE Timeline for this CVE

CVE page created: Mon Sep 10 18:01:17 2018
CVE page last modified: Thu Feb 1 01:31:00 2024