vulnerability
SUSE: CVE-2017-9023: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
4 | (AV:N/AC:M/Au:N/C:N/I:N/A:P) | May 30, 2017 | Jun 1, 2017 | Feb 4, 2022 |
Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
May 30, 2017
Added
Jun 1, 2017
Modified
Feb 4, 2022
Description
The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate.
Solution(s)
suse-upgrade-strongswansuse-upgrade-strongswan-docsuse-upgrade-strongswan-hmacsuse-upgrade-strongswan-ipsecsuse-upgrade-strongswan-libs0suse-upgrade-strongswan-nm

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.