Executive Summary

Informations
Name CVE-2017-9022 First vendor Publication 2017-06-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9022

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 131
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0126.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e6ccaf8a6c6311e79b012047478f2f70.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-973.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1471-1.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1473-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3866.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3301-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://www.strongswan.org/blog/2017/05/30/strongswan-vulnerability-%28cve-20...
Source Url
BID http://www.securityfocus.com/bid/98760
DEBIAN http://www.debian.org/security/2017/dsa-3866
UBUNTU http://www.ubuntu.com/usn/USN-3301-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:42:37
  • Multiple Updates
2021-05-05 01:27:25
  • Multiple Updates
2021-05-04 13:05:57
  • Multiple Updates
2021-04-22 02:19:35
  • Multiple Updates
2020-05-23 02:09:04
  • Multiple Updates
2020-05-23 01:04:36
  • Multiple Updates
2019-04-16 21:19:07
  • Multiple Updates
2018-08-14 00:19:35
  • Multiple Updates
2018-07-10 12:05:07
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-06-21 21:22:36
  • Multiple Updates
2017-06-09 09:23:21
  • Multiple Updates
2017-06-09 00:22:44
  • First insertion