ID CVE-2018-10811
Summary strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.
References
Vulnerable Configurations
  • cpe:2.3:a:strongswan:strongswan:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:strongswan:strongswan:5.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:strongswan:strongswan:5.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-05-2021 - 14:28)
Impact:
Exploitability:
CWE CWE-909
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm
debian DSA-4229
fedora FEDORA-2018-0de3edbdea
gentoo GLSA-201811-16
suse
  • openSUSE-SU-2019:2594
  • openSUSE-SU-2019:2598
  • openSUSE-SU-2020:0403
ubuntu USN-3771-1
Last major update 18-05-2021 - 14:28
Published 19-06-2018 - 21:29
Last modified 18-05-2021 - 14:28
Back to Top