CVE-2018-17540

Related Vulnerabilities: CVE-2018-17540  

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

The MITRE CVE dictionary describes this issue as:

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

Find out more about CVE-2018-17540 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 3.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 strongimcv Not affected