Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-17540
HistoryOct 01, 2018 - 12:00 a.m.

CVE-2018-17540

2018-10-0100:00:00
ubuntu.com
ubuntu.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.015 Low

EPSS

Percentile

86.5%

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a
crafted certificate.

Notes

Author Note
mdeslaur introduced by fix for CVE-2018-16151/2
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchstrongswan< 5.6.2-1ubuntu2.3UNKNOWN
ubuntu14.04noarchstrongswan< 5.1.2-0ubuntu2.11UNKNOWN
ubuntu16.04noarchstrongswan< 5.3.5-1ubuntu3.8UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.015 Low

EPSS

Percentile

86.5%