An update for strongswan is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2034 Final 1.0 1.0 2022-11-03 Initial 2022-11-03 2022-11-03 openEuler SA Tool V1.0 2022-11-03 strongswan security update An update for strongswan is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key exchange protocols in conjunction with the native NETKEY IPsec stack of the Linux kernel. Security Fix(es): strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data.(CVE-2022-40617) An update for strongswan is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium strongswan https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2034 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-40617 https://nvd.nist.gov/vuln/detail/CVE-2022-40617 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS strongswan-5.7.2-9.oe1.aarch64.rpm strongswan-debugsource-5.7.2-9.oe1.aarch64.rpm strongswan-debuginfo-5.7.2-9.oe1.aarch64.rpm strongswan-debuginfo-5.7.2-10.oe1.aarch64.rpm strongswan-debugsource-5.7.2-10.oe1.aarch64.rpm strongswan-5.7.2-10.oe1.aarch64.rpm strongswan-tnc-imcvs-5.7.2-12.oe2203.aarch64.rpm strongswan-libipsec-5.7.2-12.oe2203.aarch64.rpm strongswan-5.7.2-12.oe2203.aarch64.rpm strongswan-debugsource-5.7.2-12.oe2203.aarch64.rpm strongswan-charon-nm-5.7.2-12.oe2203.aarch64.rpm strongswan-debuginfo-5.7.2-12.oe2203.aarch64.rpm strongswan-sqlite-5.7.2-12.oe2203.aarch64.rpm strongswan-help-5.7.2-9.oe1.noarch.rpm strongswan-help-5.7.2-10.oe1.noarch.rpm strongswan-5.7.2-9.oe1.src.rpm strongswan-5.7.2-10.oe1.src.rpm strongswan-5.7.2-12.oe2203.src.rpm strongswan-debuginfo-5.7.2-9.oe1.x86_64.rpm strongswan-debugsource-5.7.2-9.oe1.x86_64.rpm strongswan-5.7.2-9.oe1.x86_64.rpm strongswan-debuginfo-5.7.2-10.oe1.x86_64.rpm strongswan-5.7.2-10.oe1.x86_64.rpm strongswan-debugsource-5.7.2-10.oe1.x86_64.rpm strongswan-sqlite-5.7.2-12.oe2203.x86_64.rpm strongswan-libipsec-5.7.2-12.oe2203.x86_64.rpm strongswan-debuginfo-5.7.2-12.oe2203.x86_64.rpm strongswan-5.7.2-12.oe2203.x86_64.rpm strongswan-charon-nm-5.7.2-12.oe2203.x86_64.rpm strongswan-tnc-imcvs-5.7.2-12.oe2203.x86_64.rpm strongswan-debugsource-5.7.2-12.oe2203.x86_64.rpm strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker s control) that doesn t properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data. 2022-11-03 CVE-2022-40617 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H strongswan security update 2022-11-03 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2034