CVE-2018-17540

NameCVE-2018-17540
DescriptionThe gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1528-1, DSA-4309-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
strongswan (PTS)buster5.7.2-1+deb10u2fixed
buster (security)5.7.2-1+deb10u4fixed
bullseye (security), bullseye5.9.1-1+deb11u4fixed
bookworm, bookworm (security)5.9.8-5+deb12u1fixed
sid, trixie5.9.13-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
strongswansourcejessie5.2.1-6+deb8u8DLA-1528-1
strongswansourcestretch5.5.1-4+deb9u4DSA-4309-1
strongswansource(unstable)5.7.1-1

Notes

https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-(cve-2018-17540).html

Search for package or bug name: Reporting problems