icon

We found results for “

CVE-2017-9023

Good to know:

icon

Date: June 8, 2017

The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate.

Language: C

Severity Score

Severity Score

Weakness Type (CWE)

Data Handling

CWE-19

Insufficient Information

NVD-CWE-noinfo

Loop with Unreachable Exit Condition ('Infinite Loop')

CWE-835

Top Fix

icon

Upgrade Version

Upgrade to version 5.5.3

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): NONE
Integrity (I): NONE
Availability (A): HIGH

CVSS v2

Base Score:
Access Vector (AV): NETWORK
Access Complexity (AC): MEDIUM
Authentication (AU): NONE
Confidentiality (C): NONE
Integrity (I): NONE
Availability (A): PARTIAL
Additional information:

Do you need more information?

Contact Us