[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2018-10811
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

CVE-2018-5388
In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

*OVAL
oval:org.secpod.oval:def:53353
CPE    126
cpe:/a:strongswan:strongswan:4.3.6
cpe:/a:strongswan:strongswan:4.3.5
cpe:/a:strongswan:strongswan:4.3.4
cpe:/a:strongswan:strongswan:4.3.3
...

© SecPod Technologies