vulnerability
Huawei EulerOS: CVE-2018-17540: strongimcv security update
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Oct 3, 2018 | Feb 22, 2021 | Nov 27, 2024 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Oct 3, 2018
Added
Feb 22, 2021
Modified
Nov 27, 2024
Description
The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.
Solution
huawei-euleros-2_0_sp2-upgrade-strongimcv

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.