Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10811

Published: 28 May 2018

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
strongswan
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (5.6.2-1ubuntu2.2)
trusty
Released (5.1.2-0ubuntu2.10)
upstream
Released (5.6.3)
xenial
Released (5.3.5-1ubuntu3.7)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H