Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-7FC3E827-64A5-11E8-AEDB-00224D821998 (CVE-2018-5388): strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

FreeBSD: VID-7FC3E827-64A5-11E8-AEDB-00224D821998 (CVE-2018-5388): strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:P)
Published
05/16/2018
Created
07/25/2018
Added
06/01/2018
Modified
05/07/2019

Description

In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

Solution(s)

  • freebsd-upgrade-package-strongswan

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;