CVE-2018-17540

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2018-10-03 20:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-17540

Mitre link : CVE-2018-17540

CVE.ORG link : CVE-2018-17540


JSON object : View

Products Affected

canonical

  • ubuntu_linux

strongswan

  • strongswan

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer