Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-9022
HistoryMay 30, 2017 - 12:00 a.m.

CVE-2017-9022

2017-05-3000:00:00
ubuntu.com
ubuntu.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.3%

The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA
public keys before calling mpz_powm_sec, which allows remote peers to cause
a denial of service (floating point exception and process crash) via a
crafted certificate.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchstrongswan< 5.1.2-0ubuntu2.6UNKNOWN
ubuntu16.04noarchstrongswan< 5.3.5-1ubuntu3.3UNKNOWN
ubuntu16.10noarchstrongswan< 5.3.5-1ubuntu4.3UNKNOWN
ubuntu17.04noarchstrongswan< 5.5.1-1ubuntu3.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.3%