The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-03T20:00:00

Updated: 2024-08-05T10:54:09.248Z

Reserved: 2018-09-26T00:00:00

Link: CVE-2018-17540

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-03T20:29:09.990

Modified: 2023-11-07T02:54:31.607

Link: CVE-2018-17540

cve-icon Redhat

Severity : Low

Publid Date: 2018-10-02T00:00:00Z

Links: CVE-2018-17540 - Bugzilla