[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4229-1 strongswan -- strongswan

ID: oval:org.secpod.oval:def:603432Date: (C)2018-06-20   (M)2023-12-20
Class: PATCHFamily: unix




Two vulnerabilities were discovered in strongSwan, an IKE/IPsec suite. CVE-2018-5388 The stroke plugin did not verify the message length when reading from its control socket. This vulnerability could lead to denial of service. On Debian write access to the socket requires root permission on default configuration. CVE-2018-10811 A missing variable initialization in IKEv2 key derivation could lead to a denial of service if the openssl plugin is used in FIPS mode and the negotiated PRF is HMAC-MD5.

Platform:
Debian 8.x
Debian 9.x
Product:
strongswan
libcharon-extra-plugins
libstrongswan
charon-systemd
charon-cmd
Reference:
DSA-4229-1
CVE-2018-5388
CVE-2018-10811
CVE    2
CVE-2018-10811
CVE-2018-5388
CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x
cpe:/a:strongswan:strongswan
...

© SecPod Technologies