In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2018-05-31T00:00:00

Updated: 2024-08-05T05:33:44.315Z

Reserved: 2018-01-12T00:00:00

Link: CVE-2018-5388

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-31T13:29:00.220

Modified: 2023-11-07T02:58:42.300

Link: CVE-2018-5388

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-05-22T00:00:00Z

Links: CVE-2018-5388 - Bugzilla