SUSE-SU-2021:3469-1: moderate: Security update for strongswan

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 19 19:15:40 UTC 2021


   SUSE Security Update: Security update for strongswan
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3469-1
Rating:             moderate
References:         #1167880 #1191367 #1191435 
Cross-References:   CVE-2021-41990 CVE-2021-41991
CVSS scores:
                    CVE-2021-41990 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-41991 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for strongswan fixes the following issues:

   - Fix trailing quotation mark missing from example in README. (bsc#1167880)
   - CVE-2021-41991: Fixed an integer overflow when replacing certificates in
     cache. (bsc#1191435)
   - CVE-2021-41990: Fixed an integer Overflow in the gmp Plugin.
     (bsc#1191367)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3469=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3469=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3469=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3469=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3469=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3469=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3469=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3469=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3469=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-3469=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE Enterprise Storage 6 (noarch):

      strongswan-doc-5.8.2-4.14.2

   - SUSE CaaS Platform 4.0 (x86_64):

      strongswan-5.8.2-4.14.2
      strongswan-debuginfo-5.8.2-4.14.2
      strongswan-debugsource-5.8.2-4.14.2
      strongswan-hmac-5.8.2-4.14.2
      strongswan-ipsec-5.8.2-4.14.2
      strongswan-ipsec-debuginfo-5.8.2-4.14.2
      strongswan-libs0-5.8.2-4.14.2
      strongswan-libs0-debuginfo-5.8.2-4.14.2

   - SUSE CaaS Platform 4.0 (noarch):

      strongswan-doc-5.8.2-4.14.2


References:

   https://www.suse.com/security/cve/CVE-2021-41990.html
   https://www.suse.com/security/cve/CVE-2021-41991.html
   https://bugzilla.suse.com/1167880
   https://bugzilla.suse.com/1191367
   https://bugzilla.suse.com/1191435



More information about the sle-security-updates mailing list