Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5388

Published: 31 May 2018

In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

Notes

AuthorNote
mdeslaur
root needed to access socket, only DoS

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
strongswan
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (5.6.2-1ubuntu2.2)
trusty
Released (5.1.2-0ubuntu2.10)
upstream
Released (5.6.3)
xenial
Released (5.3.5-1ubuntu3.7)
Patches:
upstream: https://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=0acd1ab4

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H