Vulnerability CVE-2018-17540


Published: 2018-10-03

Description:
The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Strongswan -> Strongswan 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://download.strongswan.org/security/CVE-2018-17540/
https://lists.debian.org/debian-lts-announce/2018/10/msg00001.html
https://security.gentoo.org/glsa/201811-16
https://usn.ubuntu.com/3774-1/
https://www.debian.org/security/2018/dsa-4309
https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-(cve-2018-17540).html

Copyright 2024, cxsecurity.com

 

Back to Top