You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa strongSwan

Sigurnosni nedostaci programskog paketa strongSwan

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for strongswan
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2594-1
Rating: important
References: #1093536 #1094462 #1107874 #1109845
Cross-References: CVE-2018-10811 CVE-2018-16151 CVE-2018-16152
CVE-2018-17540 CVE-2018-5388
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for strongswan fixes the following issues:

Security issues fixed:

– CVE-2018-5388: Fixed a buffer underflow which may allow to a remote
attacker with local user credentials to resource exhaustion and denial
of service while reading from the socket (bsc#1094462).
– CVE-2018-10811: Fixed a denial of service during the IKEv2 key
derivation if the openssl plugin is used in FIPS mode and HMAC-MD5 is
negotiated as PRF (bsc#1093536).
– CVE-2018-16151,CVE-2018-16152: Fixed multiple flaws in the gmp plugin
which might lead to authorization bypass (bsc#1107874).
– CVE-2018-17540: Fixed an improper input validation in gmp plugin
(bsc#1109845).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2594=1

Package List:

– openSUSE Leap 15.0 (noarch):

strongswan-doc-5.6.0-lp150.3.3.1

– openSUSE Leap 15.0 (x86_64):

strongswan-5.6.0-lp150.3.3.1
strongswan-debuginfo-5.6.0-lp150.3.3.1
strongswan-debugsource-5.6.0-lp150.3.3.1
strongswan-hmac-5.6.0-lp150.3.3.1
strongswan-ipsec-5.6.0-lp150.3.3.1
strongswan-ipsec-debuginfo-5.6.0-lp150.3.3.1
strongswan-libs0-5.6.0-lp150.3.3.1
strongswan-libs0-debuginfo-5.6.0-lp150.3.3.1
strongswan-mysql-5.6.0-lp150.3.3.1
strongswan-mysql-debuginfo-5.6.0-lp150.3.3.1
strongswan-nm-5.6.0-lp150.3.3.1
strongswan-nm-debuginfo-5.6.0-lp150.3.3.1
strongswan-sqlite-5.6.0-lp150.3.3.1
strongswan-sqlite-debuginfo-5.6.0-lp150.3.3.1

References:

https://www.suse.com/security/cve/CVE-2018-10811.html
https://www.suse.com/security/cve/CVE-2018-16151.html
https://www.suse.com/security/cve/CVE-2018-16152.html
https://www.suse.com/security/cve/CVE-2018-17540.html
https://www.suse.com/security/cve/CVE-2018-5388.html
https://bugzilla.suse.com/1093536
https://bugzilla.suse.com/1094462
https://bugzilla.suse.com/1107874
https://bugzilla.suse.com/1109845


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for strongswan
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2598-1
Rating: important
References: #1093536 #1094462 #1107874 #1109845
Cross-References: CVE-2018-10811 CVE-2018-16151 CVE-2018-16152
CVE-2018-17540 CVE-2018-5388
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for strongswan fixes the following issues:

Security issues fixed:

– CVE-2018-5388: Fixed a buffer underflow which may allow to a remote
attacker with local user credentials to resource exhaustion and denial
of service while reading from the socket (bsc#1094462).
– CVE-2018-10811: Fixed a denial of service during the IKEv2 key
derivation if the openssl plugin is used in FIPS mode and HMAC-MD5 is
negotiated as PRF (bsc#1093536).
– CVE-2018-16151,CVE-2018-16152: Fixed multiple flaws in the gmp plugin
which might lead to authorization bypass (bsc#1107874).
– CVE-2018-17540: Fixed an improper input validation in gmp plugin
(bsc#1109845).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2598=1

Package List:

– openSUSE Leap 15.1 (noarch):

strongswan-doc-5.6.0-lp151.4.3.1

– openSUSE Leap 15.1 (x86_64):

strongswan-5.6.0-lp151.4.3.1
strongswan-debuginfo-5.6.0-lp151.4.3.1
strongswan-debugsource-5.6.0-lp151.4.3.1
strongswan-hmac-5.6.0-lp151.4.3.1
strongswan-ipsec-5.6.0-lp151.4.3.1
strongswan-ipsec-debuginfo-5.6.0-lp151.4.3.1
strongswan-libs0-5.6.0-lp151.4.3.1
strongswan-libs0-debuginfo-5.6.0-lp151.4.3.1
strongswan-mysql-5.6.0-lp151.4.3.1
strongswan-mysql-debuginfo-5.6.0-lp151.4.3.1
strongswan-nm-5.6.0-lp151.4.3.1
strongswan-nm-debuginfo-5.6.0-lp151.4.3.1
strongswan-sqlite-5.6.0-lp151.4.3.1
strongswan-sqlite-debuginfo-5.6.0-lp151.4.3.1

References:

https://www.suse.com/security/cve/CVE-2018-10811.html
https://www.suse.com/security/cve/CVE-2018-16151.html
https://www.suse.com/security/cve/CVE-2018-16152.html
https://www.suse.com/security/cve/CVE-2018-17540.html
https://www.suse.com/security/cve/CVE-2018-5388.html
https://bugzilla.suse.com/1093536
https://bugzilla.suse.com/1094462
https://bugzilla.suse.com/1107874
https://bugzilla.suse.com/1109845


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2019-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa clamav

Otkriveni su sigurnosni nedostaci u programskom paketu clamav za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close