Vulnerability CVE-2018-10811


Published: 2018-06-19

Description:
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Type:

CWE-665

(Improper Initialization)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Strongswan -> Strongswan 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://download.strongswan.org/security/CVE-2018-10811/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBO6ZQKLB5RY3TV7MXADFTQKXA2LUEIL/
https://security.gentoo.org/glsa/201811-16
https://usn.ubuntu.com/3771-1/
https://www.debian.org/security/2018/dsa-4229
https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-10811).html

Copyright 2024, cxsecurity.com

 

Back to Top