CVE-2018-5388

NameCVE-2018-5388
DescriptionIn stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4229-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
strongswan (PTS)buster5.7.2-1+deb10u2fixed
buster (security)5.7.2-1+deb10u4fixed
bullseye (security), bullseye5.9.1-1+deb11u4fixed
bookworm, bookworm (security)5.9.8-5+deb12u1fixed
sid, trixie5.9.13-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
strongswansourcejessie5.2.1-6+deb8u6DSA-4229-1
strongswansourcestretch5.5.1-4+deb9u2DSA-4229-1
strongswansource(unstable)5.6.3-1

Notes

[stretch] - strongswan <no-dsa> (needs root priv for access to the stroke socket)
[jessie] - strongswan <no-dsa> (needs root priv for access to the stroke socket)
[wheezy] - strongswan <no-dsa> (needs root priv for access to the stroke socket)
https://www.kb.cert.org/vuls/id/338343
https://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=0acd1ab4
https://www.strongswan.org/blog/2018/05/28/strongswan-5.6.3-released.html
https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-5388).html

Search for package or bug name: Reporting problems