[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-17540Date: (C)2018-10-03   (M)2023-12-22


The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
DSA-4309
GLSA-201811-16
USN-3774-1
https://lists.debian.org/debian-lts-announce/2018/10/msg00001.html
https://download.strongswan.org/security/CVE-2018-17540/
https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-%28cve-2018-17540%29.html
openSUSE-SU-2019:2594
openSUSE-SU-2019:2598
openSUSE-SU-2020:0403

CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/a:strongswan:strongswan
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
...
CWE    1
CWE-119
OVAL    12
oval:org.secpod.oval:def:89045998
oval:org.secpod.oval:def:89003278
oval:org.secpod.oval:def:89050393
oval:org.secpod.oval:def:89050895
...

© SecPod Technologies