[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-10811Date: (C)2018-06-20   (M)2023-12-22


strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
DSA-4229
FEDORA-2018-0de3edbdea
GLSA-201811-16
USN-3771-1
https://download.strongswan.org/security/CVE-2018-10811/
https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-%28cve-2018-10811%29.html
openSUSE-SU-2019:2594
openSUSE-SU-2019:2598
openSUSE-SU-2020:0403

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:strongswan:strongswan
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
...
OVAL    8
oval:org.secpod.oval:def:89003278
oval:org.secpod.oval:def:89050393
oval:org.secpod.oval:def:89050895
oval:org.secpod.oval:def:47604
...

© SecPod Technologies