Vulnerability CVE-2018-5388


Published: 2018-05-31

Description:
In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Strongswan -> Strongswan 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.kb.cert.org/vuls/id/338343
http://www.securityfocus.com/bid/104263
https://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=0acd1ab4
https://security.gentoo.org/glsa/201811-16
https://usn.ubuntu.com/3771-1/
https://www.debian.org/security/2018/dsa-4229

Copyright 2024, cxsecurity.com

 

Back to Top