SUSE 5031 Published by

A strongswan security update has been released for openSUSE Leap 15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:4529-1: important: Security update for strongswan


# Security update for strongswan

Announcement ID: SUSE-SU-2023:4529-1
Rating: important
References:

* bsc#1216901

Cross-References:

* CVE-2023-41913

CVSS scores:

* CVE-2023-41913 ( SUSE ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro 6.0
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for strongswan fixes the following issues:

* CVE-2023-41913: Fixed a bug in charon-tkm related to handling DH public
values that can lead to remote code execution (bsc#1216901).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-4529=1 openSUSE-SLE-15.5-2023-4529=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4529=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4529=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-4529=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* strongswan-ipsec-5.9.11-150500.5.6.1
* strongswan-mysql-5.9.11-150500.5.6.1
* strongswan-nm-debuginfo-5.9.11-150500.5.6.1
* strongswan-5.9.11-150500.5.6.1
* strongswan-debuginfo-5.9.11-150500.5.6.1
* strongswan-nm-5.9.11-150500.5.6.1
* strongswan-sqlite-5.9.11-150500.5.6.1
* strongswan-hmac-5.9.11-150500.5.6.1
* strongswan-ipsec-debuginfo-5.9.11-150500.5.6.1
* strongswan-libs0-debuginfo-5.9.11-150500.5.6.1
* strongswan-libs0-5.9.11-150500.5.6.1
* strongswan-debugsource-5.9.11-150500.5.6.1
* strongswan-mysql-debuginfo-5.9.11-150500.5.6.1
* strongswan-sqlite-debuginfo-5.9.11-150500.5.6.1
* openSUSE Leap 15.5 (noarch)
* strongswan-doc-5.9.11-150500.5.6.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* strongswan-ipsec-5.9.11-150500.5.6.1
* strongswan-5.9.11-150500.5.6.1
* strongswan-debuginfo-5.9.11-150500.5.6.1
* strongswan-hmac-5.9.11-150500.5.6.1
* strongswan-ipsec-debuginfo-5.9.11-150500.5.6.1
* strongswan-libs0-debuginfo-5.9.11-150500.5.6.1
* strongswan-libs0-5.9.11-150500.5.6.1
* strongswan-debugsource-5.9.11-150500.5.6.1
* Basesystem Module 15-SP5 (noarch)
* strongswan-doc-5.9.11-150500.5.6.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* strongswan-debugsource-5.9.11-150500.5.6.1
* strongswan-nm-debuginfo-5.9.11-150500.5.6.1
* strongswan-nm-5.9.11-150500.5.6.1
* strongswan-debuginfo-5.9.11-150500.5.6.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* strongswan-debugsource-5.9.11-150500.5.6.1
* strongswan-nm-debuginfo-5.9.11-150500.5.6.1
* strongswan-nm-5.9.11-150500.5.6.1
* strongswan-debuginfo-5.9.11-150500.5.6.1

## References:

* https://www.suse.com/security/cve/CVE-2023-41913.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216901