opensuse-su-2019:2598-1
Vulnerability from csaf_opensuse
Published
2019-11-30 23:16
Modified
2019-11-30 23:16
Summary
Security update for strongswan
Notes
Title of the patch
Security update for strongswan
Description of the patch
This update for strongswan fixes the following issues:
Security issues fixed:
- CVE-2018-5388: Fixed a buffer underflow which may allow to a remote attacker
with local user credentials to resource exhaustion and denial of service while
reading from the socket (bsc#1094462).
- CVE-2018-10811: Fixed a denial of service during the IKEv2 key derivation if
the openssl plugin is used in FIPS mode and HMAC-MD5 is negotiated as PRF
(bsc#1093536).
- CVE-2018-16151,CVE-2018-16152: Fixed multiple flaws in the gmp plugin which
might lead to authorization bypass (bsc#1107874).
- CVE-2018-17540: Fixed an improper input validation in gmp plugin (bsc#1109845).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-2598
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for strongswan",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for strongswan fixes the following issues:\n\nSecurity issues fixed: \n\n- CVE-2018-5388: Fixed a buffer underflow which may allow to a remote attacker \n with local user credentials to resource exhaustion and denial of service while \n reading from the socket (bsc#1094462).\n- CVE-2018-10811: Fixed a denial of service during the IKEv2 key derivation if \n the openssl plugin is used in FIPS mode and HMAC-MD5 is negotiated as PRF \n (bsc#1093536).\n- CVE-2018-16151,CVE-2018-16152: Fixed multiple flaws in the gmp plugin which \n might lead to authorization bypass (bsc#1107874).\n- CVE-2018-17540: Fixed an improper input validation in gmp plugin (bsc#1109845). \n\nThis update was imported from the SUSE:SLE-15:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-2598",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2598-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:2598-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V6PYSTPUD6KHGTVSWSXGQVRQQ6SLUQ6H/#V6PYSTPUD6KHGTVSWSXGQVRQQ6SLUQ6H"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:2598-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V6PYSTPUD6KHGTVSWSXGQVRQQ6SLUQ6H/#V6PYSTPUD6KHGTVSWSXGQVRQQ6SLUQ6H"
},
{
"category": "self",
"summary": "SUSE Bug 1093536",
"url": "https://bugzilla.suse.com/1093536"
},
{
"category": "self",
"summary": "SUSE Bug 1094462",
"url": "https://bugzilla.suse.com/1094462"
},
{
"category": "self",
"summary": "SUSE Bug 1107874",
"url": "https://bugzilla.suse.com/1107874"
},
{
"category": "self",
"summary": "SUSE Bug 1109845",
"url": "https://bugzilla.suse.com/1109845"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10811 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10811/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-16151 page",
"url": "https://www.suse.com/security/cve/CVE-2018-16151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-16152 page",
"url": "https://www.suse.com/security/cve/CVE-2018-16152/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-17540 page",
"url": "https://www.suse.com/security/cve/CVE-2018-17540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5388 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5388/"
}
],
"title": "Security update for strongswan",
"tracking": {
"current_release_date": "2019-11-30T23:16:02Z",
"generator": {
"date": "2019-11-30T23:16:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:2598-1",
"initial_release_date": "2019-11-30T23:16:02Z",
"revision_history": [
{
"date": "2019-11-30T23:16:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"product": {
"name": "strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"product_id": "strongswan-doc-5.6.0-lp151.4.3.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "strongswan-5.6.0-lp151.4.3.1.x86_64",
"product": {
"name": "strongswan-5.6.0-lp151.4.3.1.x86_64",
"product_id": "strongswan-5.6.0-lp151.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"product": {
"name": "strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"product_id": "strongswan-hmac-5.6.0-lp151.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"product": {
"name": "strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"product_id": "strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"product": {
"name": "strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"product_id": "strongswan-libs0-5.6.0-lp151.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"product": {
"name": "strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"product_id": "strongswan-mysql-5.6.0-lp151.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"product": {
"name": "strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"product_id": "strongswan-nm-5.6.0-lp151.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64",
"product": {
"name": "strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64",
"product_id": "strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.1",
"product": {
"name": "openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-5.6.0-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64"
},
"product_reference": "strongswan-5.6.0-lp151.4.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-doc-5.6.0-lp151.4.3.1.noarch as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch"
},
"product_reference": "strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-hmac-5.6.0-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64"
},
"product_reference": "strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64"
},
"product_reference": "strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-libs0-5.6.0-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64"
},
"product_reference": "strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-mysql-5.6.0-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64"
},
"product_reference": "strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-nm-5.6.0-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64"
},
"product_reference": "strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
},
"product_reference": "strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-10811",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10811"
}
],
"notes": [
{
"category": "general",
"text": "strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10811",
"url": "https://www.suse.com/security/cve/CVE-2018-10811"
},
{
"category": "external",
"summary": "SUSE Bug 1093536 for CVE-2018-10811",
"url": "https://bugzilla.suse.com/1093536"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-11-30T23:16:02Z",
"details": "important"
}
],
"title": "CVE-2018-10811"
},
{
"cve": "CVE-2018-16151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-16151"
}
],
"notes": [
{
"category": "general",
"text": "In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of strongSwan regarding digestAlgorithm.parameters, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-16151",
"url": "https://www.suse.com/security/cve/CVE-2018-16151"
},
{
"category": "external",
"summary": "SUSE Bug 1107874 for CVE-2018-16151",
"url": "https://bugzilla.suse.com/1107874"
},
{
"category": "external",
"summary": "SUSE Bug 1109845 for CVE-2018-16151",
"url": "https://bugzilla.suse.com/1109845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-11-30T23:16:02Z",
"details": "moderate"
}
],
"title": "CVE-2018-16151"
},
{
"cve": "CVE-2018-16152",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-16152"
}
],
"notes": [
{
"category": "general",
"text": "In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data in the digestAlgorithm.parameters field during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication. This is a variant of CVE-2006-4790 and CVE-2014-1568.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-16152",
"url": "https://www.suse.com/security/cve/CVE-2018-16152"
},
{
"category": "external",
"summary": "SUSE Bug 1107874 for CVE-2018-16152",
"url": "https://bugzilla.suse.com/1107874"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-11-30T23:16:02Z",
"details": "moderate"
}
],
"title": "CVE-2018-16152"
},
{
"cve": "CVE-2018-17540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-17540"
}
],
"notes": [
{
"category": "general",
"text": "The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-17540",
"url": "https://www.suse.com/security/cve/CVE-2018-17540"
},
{
"category": "external",
"summary": "SUSE Bug 1107874 for CVE-2018-17540",
"url": "https://bugzilla.suse.com/1107874"
},
{
"category": "external",
"summary": "SUSE Bug 1109845 for CVE-2018-17540",
"url": "https://bugzilla.suse.com/1109845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-11-30T23:16:02Z",
"details": "moderate"
}
],
"title": "CVE-2018-17540"
},
{
"cve": "CVE-2018-5388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5388"
}
],
"notes": [
{
"category": "general",
"text": "In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5388",
"url": "https://www.suse.com/security/cve/CVE-2018-5388"
},
{
"category": "external",
"summary": "SUSE Bug 1094462 for CVE-2018-5388",
"url": "https://bugzilla.suse.com/1094462"
},
{
"category": "external",
"summary": "SUSE Bug 1101792 for CVE-2018-5388",
"url": "https://bugzilla.suse.com/1101792"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:strongswan-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-doc-5.6.0-lp151.4.3.1.noarch",
"openSUSE Leap 15.1:strongswan-hmac-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-ipsec-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-libs0-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-mysql-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-nm-5.6.0-lp151.4.3.1.x86_64",
"openSUSE Leap 15.1:strongswan-sqlite-5.6.0-lp151.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-11-30T23:16:02Z",
"details": "moderate"
}
],
"title": "CVE-2018-5388"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…