vulnerability
FreeBSD: VID-7FC3E827-64A5-11E8-AEDB-00224D821998 (CVE-2018-5388): strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 4 | (AV:N/AC:L/Au:S/C:N/I:N/A:P) | May 16, 2018 | Jun 1, 2018 | May 7, 2019 |
Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:P)
Published
May 16, 2018
Added
Jun 1, 2018
Modified
May 7, 2019
Description
In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.
Solution
freebsd-upgrade-package-strongswan
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.