Lucene search

K
freebsdFreeBSD0AE56F3E-488C-11ED-BB31-B42E99A1B9C3
HistoryOct 03, 2022 - 12:00 a.m.

strongswan -- DOS attack vulnerability

2022-10-0300:00:00
vuxml.freebsd.org
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

55.1%

Lahav Schlesinger reported a bug related to online
certificate revocation checking that can lead to a
denial-of-service attack

.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchstrongswan< 5.9.8UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

55.1%