ALT-PU-2018-1835-1
Package strongswan updated to version 5.6.3-alt1 for branch sisyphus in task 207634.
Closed vulnerabilities
Published: 2018-03-13
BDU:2020-01850
Уязвимость функции stroke_socket.c IPSEC демона strongSwan, позволяющая нарушителю вызвать отказ в обслуживании
Severity: MEDIUM (6.5)
Vector: AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
References:
Published: 2018-06-20
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-10811
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2019:2594
- openSUSE-SU-2019:2594
- openSUSE-SU-2019:2598
- openSUSE-SU-2019:2598
- openSUSE-SU-2020:0403
- openSUSE-SU-2020:0403
- https://download.strongswan.org/security/CVE-2018-10811/
- https://download.strongswan.org/security/CVE-2018-10811/
- FEDORA-2018-0de3edbdea
- FEDORA-2018-0de3edbdea
- GLSA-201811-16
- GLSA-201811-16
- USN-3771-1
- USN-3771-1
- DSA-4229
- DSA-4229
- https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-%28cve-2018-10811%29.html
- https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-%28cve-2018-10811%29.html
Published: 2018-05-31
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-5388
In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.
Severity: MEDIUM (6.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2019:2594
- openSUSE-SU-2019:2594
- openSUSE-SU-2019:2598
- openSUSE-SU-2019:2598
- openSUSE-SU-2020:0403
- openSUSE-SU-2020:0403
- http://packetstormsecurity.com/files/172833/strongSwan-VPN-Charon-Server-Buffer-Overflow.html
- http://packetstormsecurity.com/files/172833/strongSwan-VPN-Charon-Server-Buffer-Overflow.html
- VU#338343
- VU#338343
- 104263
- 104263
- https://git.strongswan.org/?p=strongswan.git%3Ba=commitdiff%3Bh=0acd1ab4
- https://git.strongswan.org/?p=strongswan.git%3Ba=commitdiff%3Bh=0acd1ab4
- GLSA-201811-16
- GLSA-201811-16
- USN-3771-1
- USN-3771-1
- DSA-4229
- DSA-4229