7.5
CVSSv3

CVE-2017-9022

Published: 08/06/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The gmp plugin in strongSwan prior to 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

strongswan strongswan

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 16.10

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 17.04

Vendor Advisories

strongSwan could be made to crash or hang if it received specially crafted network traffic ...
Two denial of service vulnerabilities were identified in strongSwan, an IKE/IPsec suite, using Google's OSS-Fuzz fuzzing project CVE-2017-9022 RSA public keys passed to the gmp plugin aren't validated sufficiently before attempting signature verification, so that invalid input might lead to a floating point exception and crash of the ...