openSUSE Security Update: Security update for strongswan
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0492-1
Rating:             important
References:         #1194471 
Cross-References:   CVE-2021-45079
CVSS scores:
                    CVE-2021-45079 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2021-45079 (SUSE): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L

Affected Products:
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for strongswan fixes the following issues:

   - CVE-2021-45079: Fixed authentication bypass in EAP authentication.
     (bsc#1194471)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-492=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-492=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      strongswan-5.8.2-11.24.1
      strongswan-debuginfo-5.8.2-11.24.1
      strongswan-debugsource-5.8.2-11.24.1
      strongswan-hmac-5.8.2-11.24.1
      strongswan-ipsec-5.8.2-11.24.1
      strongswan-ipsec-debuginfo-5.8.2-11.24.1
      strongswan-libs0-5.8.2-11.24.1
      strongswan-libs0-debuginfo-5.8.2-11.24.1
      strongswan-mysql-5.8.2-11.24.1
      strongswan-mysql-debuginfo-5.8.2-11.24.1
      strongswan-nm-5.8.2-11.24.1
      strongswan-nm-debuginfo-5.8.2-11.24.1
      strongswan-sqlite-5.8.2-11.24.1
      strongswan-sqlite-debuginfo-5.8.2-11.24.1

   - openSUSE Leap 15.4 (noarch):

      strongswan-doc-5.8.2-11.24.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      strongswan-5.8.2-11.24.1
      strongswan-debuginfo-5.8.2-11.24.1
      strongswan-debugsource-5.8.2-11.24.1
      strongswan-hmac-5.8.2-11.24.1
      strongswan-ipsec-5.8.2-11.24.1
      strongswan-ipsec-debuginfo-5.8.2-11.24.1
      strongswan-libs0-5.8.2-11.24.1
      strongswan-libs0-debuginfo-5.8.2-11.24.1
      strongswan-mysql-5.8.2-11.24.1
      strongswan-mysql-debuginfo-5.8.2-11.24.1
      strongswan-nm-5.8.2-11.24.1
      strongswan-nm-debuginfo-5.8.2-11.24.1
      strongswan-sqlite-5.8.2-11.24.1
      strongswan-sqlite-debuginfo-5.8.2-11.24.1

   - openSUSE Leap 15.3 (noarch):

      strongswan-doc-5.8.2-11.24.1


References:

   https://www.suse.com/security/cve/CVE-2021-45079.html
   https://bugzilla.suse.com/1194471

openSUSE: 2022:0492-1 important: strongswan

February 18, 2022
An update that fixes one vulnerability is now available

Description

This update for strongswan fixes the following issues: - CVE-2021-45079: Fixed authentication bypass in EAP authentication. (bsc#1194471)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-492=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-492=1


Package List

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): strongswan-5.8.2-11.24.1 strongswan-debuginfo-5.8.2-11.24.1 strongswan-debugsource-5.8.2-11.24.1 strongswan-hmac-5.8.2-11.24.1 strongswan-ipsec-5.8.2-11.24.1 strongswan-ipsec-debuginfo-5.8.2-11.24.1 strongswan-libs0-5.8.2-11.24.1 strongswan-libs0-debuginfo-5.8.2-11.24.1 strongswan-mysql-5.8.2-11.24.1 strongswan-mysql-debuginfo-5.8.2-11.24.1 strongswan-nm-5.8.2-11.24.1 strongswan-nm-debuginfo-5.8.2-11.24.1 strongswan-sqlite-5.8.2-11.24.1 strongswan-sqlite-debuginfo-5.8.2-11.24.1 - openSUSE Leap 15.4 (noarch): strongswan-doc-5.8.2-11.24.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): strongswan-5.8.2-11.24.1 strongswan-debuginfo-5.8.2-11.24.1 strongswan-debugsource-5.8.2-11.24.1 strongswan-hmac-5.8.2-11.24.1 strongswan-ipsec-5.8.2-11.24.1 strongswan-ipsec-debuginfo-5.8.2-11.24.1 strongswan-libs0-5.8.2-11.24.1 strongswan-libs0-debuginfo-5.8.2-11.24.1 strongswan-mysql-5.8.2-11.24.1 strongswan-mysql-debuginfo-5.8.2-11.24.1 strongswan-nm-5.8.2-11.24.1 strongswan-nm-debuginfo-5.8.2-11.24.1 strongswan-sqlite-5.8.2-11.24.1 strongswan-sqlite-debuginfo-5.8.2-11.24.1 - openSUSE Leap 15.3 (noarch): strongswan-doc-5.8.2-11.24.1


References

https://www.suse.com/security/cve/CVE-2021-45079.html https://bugzilla.suse.com/1194471


Severity
Announcement ID: openSUSE-SU-2022:0492-1
Rating: important
Affected Products: openSUSE Leap 15.3 openSUSE Leap 15.4 .

Related News