ALT-PU-2018-2421-1
Package strongswan updated to version 5.7.1-alt1 for branch sisyphus in task 214127.
Closed vulnerabilities
Published: 2018-10-03
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-17540
The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2019:2594
- openSUSE-SU-2019:2594
- openSUSE-SU-2019:2598
- openSUSE-SU-2019:2598
- openSUSE-SU-2020:0403
- openSUSE-SU-2020:0403
- https://download.strongswan.org/security/CVE-2018-17540/
- https://download.strongswan.org/security/CVE-2018-17540/
- [debian-lts-announce] 20181002 [SECURITY] [DLA 1528-1] strongswan security update
- [debian-lts-announce] 20181002 [SECURITY] [DLA 1528-1] strongswan security update
- GLSA-201811-16
- GLSA-201811-16
- USN-3774-1
- USN-3774-1
- DSA-4309
- DSA-4309
- https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-%28cve-2018-17540%29.html
- https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-%28cve-2018-17540%29.html