Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-5388 First vendor Publication 2018-05-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5388

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 132
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3731a89e20.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-16.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0164.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0075.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4229.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bab8cabe2a.nasl - Type : ACT_GATHER_INFO
2018-06-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7fc3e82764a511e8aedb00224d821998.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.strongswan.org/?p=strongswan.git%3Ba=commitdiff%3Bh=0acd1ab4
Source Url
BID http://www.securityfocus.com/bid/104263
CERT-VN http://www.kb.cert.org/vuls/id/338343
DEBIAN https://www.debian.org/security/2018/dsa-4229
GENTOO https://security.gentoo.org/glsa/201811-16
MISC http://packetstormsecurity.com/files/172833/strongSwan-VPN-Charon-Server-Buff...
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00077.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00047.html
UBUNTU https://usn.ubuntu.com/3771-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:41:44
  • Multiple Updates
2023-06-12 13:27:47
  • Multiple Updates
2021-05-04 13:20:34
  • Multiple Updates
2021-04-22 02:35:23
  • Multiple Updates
2020-05-23 02:16:54
  • Multiple Updates
2020-05-23 01:14:54
  • Multiple Updates
2019-10-10 05:20:42
  • Multiple Updates
2019-10-03 09:21:18
  • Multiple Updates
2019-03-05 21:19:22
  • Multiple Updates
2018-11-27 17:20:19
  • Multiple Updates
2018-09-26 17:19:31
  • Multiple Updates
2018-07-09 17:19:05
  • Multiple Updates
2018-06-18 09:19:12
  • Multiple Updates
2018-06-02 09:18:30
  • Multiple Updates
2018-05-31 17:19:33
  • First insertion