Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17540

Publication date 1 October 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

Read the notes from the security team

Status

Package Ubuntu Release Status
strongswan 18.04 LTS bionic
Fixed 5.6.2-1ubuntu2.3
16.04 LTS xenial
Fixed 5.3.5-1ubuntu3.8
14.04 LTS trusty
Fixed 5.1.2-0ubuntu2.11

Notes


mdeslaur

introduced by fix for CVE-2018-16151/2

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3774-1
    • strongSwan vulnerability
    • 1 October 2018

Other references