7.5
CVSSv3

CVE-2018-10811

Published: 19/06/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

strongswan strongswan

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

fedoraproject fedora 28

Vendor Advisories

Several security issues were fixed in strongSwan ...
Two vulnerabilities were discovered in strongSwan, an IKE/IPsec suite CVE-2018-5388 The stroke plugin did not verify the message length when reading from its control socket This vulnerability could lead to denial of service On Debian write access to the socket requires root permission on default configuration CVE-2018-10811 ...
strongSwan 560 and older allows Remote Denial of Service because of Missing Initialization of a Variable ...