CVE-2018-10811

Related Vulnerabilities: CVE-2018-10811  

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

The MITRE CVE dictionary describes this issue as:

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Find out more about CVE-2018-10811 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of strongimcv as shipped with Red Hat Enterprise Linux 7 as they did not include support for IKE features.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.9
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 strongimcv Not affected

External References