CVE-2018-10811

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Summary:

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Reference Links(if available):

  • https://www.debian.org/security/2018/dsa-4229
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/UBO6ZQKLB5RY3TV7MXADFTQKXA2LUEIL/
  • https://download.strongswan.org/security/CVE-2018-10811/
  • https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-10811).html
  • https://usn.ubuntu.com/3771-1/
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:N/I:N/A:P

    v3: / HIGHCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    Links to Exploits(if available)