CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
PARTIAL
Availability Impact
NONE
AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
94.6%
It was discovered that strongSwan incorrectly handled IKEv2 key derivation.
A remote attacker could possibly use this issue to cause strongSwan to
crash, resulting in a denial of service. (CVE-2018-10811)
Sze Yiu Chau discovered that strongSwan incorrectly handled parsing OIDs in
the gmp plugin. A remote attacker could possibly use this issue to bypass
authorization. (CVE-2018-16151)
Sze Yiu Chau discovered that strongSwan incorrectly handled certain
parameters fields in the gmp plugin. A remote attacker could possibly use
this issue to bypass authorization. (CVE-2018-16152)
It was discovered that strongSwan incorrectly handled the stroke plugin. A
local administrator could use this issue to cause a denial of service, or
possibly execute arbitrary code. (CVE-2018-5388)
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Ubuntu | 18.04 | noarch | libstrongswan | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | charon-cmd | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | charon-cmd-dbgsym | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | charon-systemd | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | charon-systemd-dbgsym | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | libcharon-extra-plugins | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | libcharon-extra-plugins-dbgsym | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | libcharon-standard-plugins | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | libcharon-standard-plugins-dbgsym | < 5.6.2-1ubuntu2.2 | UNKNOWN |
Ubuntu | 18.04 | noarch | libstrongswan-dbgsym | < 5.6.2-1ubuntu2.2 | UNKNOWN |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
PARTIAL
Availability Impact
NONE
AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
94.6%