An update for strongswan is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2068 Final 1.0 1.0 2022-11-11 Initial 2022-11-11 2022-11-11 openEuler SA Tool V1.0 2022-11-11 strongswan security update An update for strongswan is now available for openEuler-22.03-LTS. The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key exchange protocols in conjunction with the native NETKEY IPsec stack of the Linux kernel. Security Fix(es): In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication.(CVE-2021-45079) An update for strongswan is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical strongswan https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2068 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-45079 https://nvd.nist.gov/vuln/detail/CVE-2021-45079 openEuler-22.03-LTS strongswan-debugsource-5.7.2-12.oe2203.aarch64.rpm strongswan-libipsec-5.7.2-12.oe2203.aarch64.rpm strongswan-charon-nm-5.7.2-12.oe2203.aarch64.rpm strongswan-debuginfo-5.7.2-12.oe2203.aarch64.rpm strongswan-sqlite-5.7.2-12.oe2203.aarch64.rpm strongswan-tnc-imcvs-5.7.2-12.oe2203.aarch64.rpm strongswan-5.7.2-12.oe2203.aarch64.rpm strongswan-5.7.2-12.oe2203.src.rpm strongswan-tnc-imcvs-5.7.2-12.oe2203.x86_64.rpm strongswan-5.7.2-12.oe2203.x86_64.rpm strongswan-debugsource-5.7.2-12.oe2203.x86_64.rpm strongswan-charon-nm-5.7.2-12.oe2203.x86_64.rpm strongswan-debuginfo-5.7.2-12.oe2203.x86_64.rpm strongswan-libipsec-5.7.2-12.oe2203.x86_64.rpm strongswan-sqlite-5.7.2-12.oe2203.x86_64.rpm In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication. 2022-11-11 CVE-2021-45079 openEuler-22.03-LTS Critical 9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H strongswan security update 2022-11-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2068