SUSE Security Update: Security update for strongswan
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0211-1
Rating:             important
References:         #1194471 
Cross-References:   CVE-2021-45079
CVSS scores:
                    CVE-2021-45079 (SUSE): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for strongswan fixes the following issues:

   - CVE-2021-45079: Fixed authentication bypass in EAP authentication.
     (bsc#1194471)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-211=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-211=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-211=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-211=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-211=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-211=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-211=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-211=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-211=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-211=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE Enterprise Storage 6 (noarch):

      strongswan-doc-5.8.2-4.17.1

   - SUSE CaaS Platform 4.0 (x86_64):

      strongswan-5.8.2-4.17.1
      strongswan-debuginfo-5.8.2-4.17.1
      strongswan-debugsource-5.8.2-4.17.1
      strongswan-hmac-5.8.2-4.17.1
      strongswan-ipsec-5.8.2-4.17.1
      strongswan-ipsec-debuginfo-5.8.2-4.17.1
      strongswan-libs0-5.8.2-4.17.1
      strongswan-libs0-debuginfo-5.8.2-4.17.1

   - SUSE CaaS Platform 4.0 (noarch):

      strongswan-doc-5.8.2-4.17.1


References:

   https://www.suse.com/security/cve/CVE-2021-45079.html
   https://bugzilla.suse.com/1194471

SUSE: 2022:0211-1 important: strongswan

January 27, 2022
An update that fixes one vulnerability is now available

Summary

This update for strongswan fixes the following issues: - CVE-2021-45079: Fixed authentication bypass in EAP authentication. (bsc#1194471) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-211=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-211=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-211=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-211=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-211=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-211=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-211=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-211=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-211=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-211=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise Server 15-SP1-BCL (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE Enterprise Storage 6 (noarch): strongswan-doc-5.8.2-4.17.1 - SUSE CaaS Platform 4.0 (x86_64): strongswan-5.8.2-4.17.1 strongswan-debuginfo-5.8.2-4.17.1 strongswan-debugsource-5.8.2-4.17.1 strongswan-hmac-5.8.2-4.17.1 strongswan-ipsec-5.8.2-4.17.1 strongswan-ipsec-debuginfo-5.8.2-4.17.1 strongswan-libs0-5.8.2-4.17.1 strongswan-libs0-debuginfo-5.8.2-4.17.1 - SUSE CaaS Platform 4.0 (noarch): strongswan-doc-5.8.2-4.17.1

References

#1194471

Cross- CVE-2021-45079

CVSS scores:

CVE-2021-45079 (SUSE): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L

Affected Products:

SUSE Linux Enterprise Server for SAP 15-SP1

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Enterprise Storage 6

SUSE CaaS Platform 4.0

https://www.suse.com/security/cve/CVE-2021-45079.html

https://bugzilla.suse.com/1194471

Severity
Announcement ID: SUSE-SU-2022:0211-1
Rating: important

Related News