Upstream information

CVE-2021-45079 at MITRE

Description

In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.1 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1194471 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
HPE-Helion-OpenStack-8-2022-202
SUSE CaaS Platform 4.0
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-211
SUSE Enterprise Storage 6
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-Storage-6-2022-211
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-492
SUSE Enterprise Storage 7
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-Storage-7-2022-492
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
  • strongswan-nm >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-492
SUSE-SLE-Product-WE-15-SP3-2022-492
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • strongswan >= 5.9.7-150500.3.4
  • strongswan-doc >= 5.9.7-150500.3.4
  • strongswan-hmac >= 5.9.7-150500.3.4
  • strongswan-ipsec >= 5.9.7-150500.3.4
  • strongswan-libs0 >= 5.9.7-150500.3.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA strongswan-5.9.7-150500.3.4
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-211
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-211
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-492
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-492
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • strongswan >= 5.8.2-150400.17.24
  • strongswan-doc >= 5.8.2-150400.17.24
  • strongswan-hmac >= 5.8.2-150400.17.24
  • strongswan-ipsec >= 5.8.2-150400.17.24
  • strongswan-libs0 >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA strongswan-5.8.2-150400.17.24
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-211
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • strongswan-nm >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-492
SUSE Linux Enterprise Point of Sale 11 SP3
  • strongswan >= 4.4.0-6.36.12.1
  • strongswan-doc >= 4.4.0-6.36.12.1
Patchnames:
sleposp3-strongswan-14887
SUSE Linux Enterprise Real Time 15 SP2
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-RT-15-SP2-2022-492
SUSE Linux Enterprise Server 11 SP4-LTSS
  • strongswan >= 4.4.0-6.36.12.1
  • strongswan-doc >= 4.4.0-6.36.12.1
Patchnames:
slessp4-strongswan-14887
SUSE Linux Enterprise Server 12 SP2-BCL
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-202
SUSE Linux Enterprise Server 12 SP3-BCL
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-202
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2022-202
SUSE Linux Enterprise Server 12 SP3-LTSS
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2022-202
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-202
SUSE Linux Enterprise Server 12 SP4-LTSS
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-202
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2022-202
SUSE Linux Enterprise Server 15 SP1-BCL
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-211
SUSE Linux Enterprise Server 15 SP1-LTSS
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-211
SUSE Linux Enterprise Server 15 SP2-BCL
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-492
SUSE Linux Enterprise Server 15 SP2-LTSS
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-492
SUSE Linux Enterprise Server 15-LTSS
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-211
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2022-202
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-202
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-211
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-492
SUSE Linux Enterprise Server for SAP Applications 15
  • strongswan >= 5.8.2-4.17.1
  • strongswan-doc >= 5.8.2-4.17.1
  • strongswan-hmac >= 5.8.2-4.17.1
  • strongswan-ipsec >= 5.8.2-4.17.1
  • strongswan-libs0 >= 5.8.2-4.17.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-211
SUSE Linux Enterprise Workstation Extension 15 SP3
  • strongswan-nm >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-WE-15-SP3-2022-492
SUSE Linux Enterprise Workstation Extension 15 SP4
  • strongswan-nm >= 5.8.2-150400.17.24
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA strongswan-nm-5.8.2-150400.17.24
SUSE Manager Proxy 4.1
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-492
SUSE Manager Retail Branch Server 4.1
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-492
SUSE Manager Server 4.1
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-492
SUSE OpenStack Cloud 8
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-OpenStack-Cloud-8-2022-202
SUSE OpenStack Cloud 9
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-202
SUSE OpenStack Cloud Crowbar 8
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2022-202
SUSE OpenStack Cloud Crowbar 9
  • strongswan >= 5.1.3-26.20.1
  • strongswan-doc >= 5.1.3-26.20.1
  • strongswan-hmac >= 5.1.3-26.20.1
  • strongswan-ipsec >= 5.1.3-26.20.1
  • strongswan-libs0 >= 5.1.3-26.20.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-202
openSUSE Leap 15.3
  • strongswan >= 5.8.2-11.24.1
  • strongswan-doc >= 5.8.2-11.24.1
  • strongswan-hmac >= 5.8.2-11.24.1
  • strongswan-ipsec >= 5.8.2-11.24.1
  • strongswan-libs0 >= 5.8.2-11.24.1
  • strongswan-mysql >= 5.8.2-11.24.1
  • strongswan-nm >= 5.8.2-11.24.1
  • strongswan-sqlite >= 5.8.2-11.24.1
Patchnames:
openSUSE-SLE-15.3-2022-492
openSUSE Tumbleweed
  • strongswan >= 5.9.5-1.1
  • strongswan-doc >= 5.9.5-1.1
  • strongswan-hmac >= 5.9.5-1.1
  • strongswan-ipsec >= 5.9.5-1.1
  • strongswan-libs0 >= 5.9.5-1.1
  • strongswan-mysql >= 5.9.5-1.1
  • strongswan-nm >= 5.9.5-1.1
  • strongswan-sqlite >= 5.9.5-1.1
Patchnames:
openSUSE Tumbleweed GA strongswan-5.9.5-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 strongswan Released
SUSE Linux Enterprise Desktop 15 SP5 strongswan Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP5 strongswan Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 strongswan Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 strongswan Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 strongswan Already fixed
SUSE Linux Enterprise Real Time 15 SP3 strongswan Affected
SUSE Linux Enterprise Server 12 SP5 strongswan Released
SUSE Linux Enterprise Server 12-LTSS strongswan Affected
SUSE Linux Enterprise Server 15 SP5 strongswan Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 strongswan Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP5 strongswan Already fixed
SUSE Manager Proxy 4.3 strongswan Released
SUSE Manager Retail Branch Server 4.3 strongswan Released
SUSE Manager Server 4.3 strongswan Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 strongswan Released
SUSE Linux Enterprise High Performance Computing 15 strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP2 strongswan Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP3 strongswan Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS strongswan Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 strongswan Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS strongswan Released
SUSE Linux Enterprise High Performance Computing 15-LTSS strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 strongswan Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 strongswan Released
SUSE Linux Enterprise Server 12 SP2-BCL strongswan Released
SUSE Linux Enterprise Server 15 SP2 strongswan Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS strongswan Released
SUSE Linux Enterprise Server 15 SP3 strongswan Released
SUSE Linux Enterprise Server 15 SP3-LTSS strongswan Affected
SUSE Linux Enterprise Server 15 SP4 strongswan Released
SUSE Linux Enterprise Server 15-ESPOS strongswan Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 strongswan Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 strongswan Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 strongswan Released
SUSE CaaS Platform 4.0 strongswan Released
SUSE CaaS Platform 4.5 strongswan Unsupported
SUSE Enterprise Storage 6 strongswan Released
SUSE Enterprise Storage 7 strongswan Released
SUSE Linux Enterprise Desktop 12 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP1 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP2 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP3 strongswan Affected
SUSE Linux Enterprise Desktop 12 SP4 strongswan Affected
SUSE Linux Enterprise Desktop 15 strongswan Affected
SUSE Linux Enterprise Desktop 15 SP1 strongswan Affected
SUSE Linux Enterprise Desktop 15 SP2 strongswan Unsupported
SUSE Linux Enterprise Desktop 15 SP3 strongswan Released
SUSE Linux Enterprise Module for Basesystem 15 strongswan Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 strongswan Affected
SUSE Linux Enterprise Module for Package Hub 15 strongswan Affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 strongswan Affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 strongswan Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 strongswan Released
SUSE Linux Enterprise Point of Sale 11 SP3 strongswan Released
SUSE Linux Enterprise Point of Service 11 SP3 strongswan Released
SUSE Linux Enterprise Real Time 15 SP2 strongswan Released
SUSE Linux Enterprise Server 11 SP1 strongswan Unsupported
SUSE Linux Enterprise Server 11 SP3 strongswan Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS strongswan Affected
SUSE Linux Enterprise Server 11 SP4 strongswan Affected
SUSE Linux Enterprise Server 11 SP4 LTSS strongswan Released
SUSE Linux Enterprise Server 11 SP4-LTSS strongswan Released
SUSE Linux Enterprise Server 12 strongswan Affected
SUSE Linux Enterprise Server 12 SP1 strongswan Affected
SUSE Linux Enterprise Server 12 SP1-LTSS strongswan Affected
SUSE Linux Enterprise Server 12 SP2 strongswan Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS strongswan Affected
SUSE Linux Enterprise Server 12 SP2-LTSS strongswan Affected
SUSE Linux Enterprise Server 12 SP3 strongswan Affected
SUSE Linux Enterprise Server 12 SP3-BCL strongswan Released
SUSE Linux Enterprise Server 12 SP3-ESPOS strongswan Released
SUSE Linux Enterprise Server 12 SP3-LTSS strongswan Released
SUSE Linux Enterprise Server 12 SP4 strongswan Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS strongswan Released
SUSE Linux Enterprise Server 12 SP4-LTSS strongswan Released
SUSE Linux Enterprise Server 15 strongswan Affected
SUSE Linux Enterprise Server 15 SP1 strongswan Affected
SUSE Linux Enterprise Server 15 SP1-BCL strongswan Released
SUSE Linux Enterprise Server 15 SP1-LTSS strongswan Released
SUSE Linux Enterprise Server 15 SP2-BCL strongswan Released
SUSE Linux Enterprise Server 15 SP3-BCL strongswan Affected
SUSE Linux Enterprise Server 15-LTSS strongswan Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 strongswan Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 strongswan Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 strongswan Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 strongswan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 strongswan Released
SUSE Linux Enterprise Workstation Extension 15 SP2 strongswan Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP3 strongswan Released
SUSE Linux Enterprise Workstation Extension 15 SP4 strongswan Released
SUSE Manager Proxy 4.0 strongswan Affected
SUSE Manager Proxy 4.1 strongswan Released
SUSE Manager Proxy 4.2 strongswan Released
SUSE Manager Retail Branch Server 4.0 strongswan Affected
SUSE Manager Retail Branch Server 4.1 strongswan Released
SUSE Manager Retail Branch Server 4.2 strongswan Released
SUSE Manager Server 4.0 strongswan Affected
SUSE Manager Server 4.1 strongswan Released
SUSE Manager Server 4.2 strongswan Released
SUSE OpenStack Cloud 7 strongswan Affected
SUSE OpenStack Cloud 8 strongswan Released
SUSE OpenStack Cloud 9 strongswan Released
SUSE OpenStack Cloud Crowbar 8 strongswan Released
SUSE OpenStack Cloud Crowbar 9 strongswan Released


SUSE Timeline for this CVE

CVE page created: Mon Jan 10 16:00:35 2022
CVE page last modified: Thu Feb 1 01:41:23 2024