Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9022

Publication date 30 May 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.

Status

Package Ubuntu Release Status
strongswan 17.04 zesty
Fixed 5.5.1-1ubuntu3.1
16.10 yakkety
Fixed 5.3.5-1ubuntu4.3
16.04 LTS xenial
Fixed 5.3.5-1ubuntu3.3
14.04 LTS trusty
Fixed 5.1.2-0ubuntu2.6

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3301-1
    • strongSwan vulnerabilities
    • 30 May 2017

Other references