strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-19T21:00:00

Updated: 2024-08-05T07:46:47.452Z

Reserved: 2018-05-08T00:00:00

Link: CVE-2018-10811

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-19T21:29:00.223

Modified: 2023-11-07T02:51:32.747

Link: CVE-2018-10811

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-05-28T00:00:00Z

Links: CVE-2018-10811 - Bugzilla