Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 31 May 2018 12:42:04 +0000 (UTC)
From:      Kirill Ponomarev <krion@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r471206 - head/security/vuxml
Message-ID:  <201805311242.w4VCg4R3069284@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: krion
Date: Thu May 31 12:42:04 2018
New Revision: 471206
URL: https://svnweb.freebsd.org/changeset/ports/471206

Log:
  Document security/strongswan multiple vulnerabilities
  ((CVE-2018-10811, CVE-2018-5388)
  
  PR:		228631
  Submitted by:	strongswan@Nanoteq.com

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Thu May 31 12:39:51 2018	(r471205)
+++ head/security/vuxml/vuln.xml	Thu May 31 12:42:04 2018	(r471206)
@@ -58,6 +58,43 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="7fc3e827-64a5-11e8-aedb-00224d821998">
+    <topic>strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)</topic>
+    <affects>
+      <package>
+	<name>strongswan</name>
+	<range><lt>5.6.3</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>strongSwan security team reports:</p>
+	<blockquote cite="https://www.strongswan.org/blog/2018/05/28/strongswan-5.6.3-released.html">;
+	  <ul><li>A denial-of-service vulnerability in the IKEv2 key derivation was fixed
+	     if the openssl plugin is used in FIPS mode and HMAC-MD5 is negotiated as
+	     PRF (which is not FIPS-compliant). So this should only affect very specific setups,
+	     but in such configurations all strongSwan versions since 5.0.1 may be affected.</li>
+	     <li>A denial-of-service vulnerability in the stroke plugin was fixed.
+		 When reading a message from the socket the plugin did not check the received length.
+		 Unless a group is configured, root privileges are required to access that socket,
+		 so in the default configuration this shouldn't be an issue, but all strongSwan versions may be affected.
+	     </li>
+	 </ul>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-10811).html</url>;
+      <cvename>CVE-2018-10811</cvename>
+      <url>https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-5388).html</url>;
+      <cvename>CVE-2018-5388</cvename>
+    </references>
+    <dates>
+      <discovery>2018-05-16</discovery>
+      <entry>2018-05-31</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="427b0f58-644c-11e8-9e1b-e8e0b747a45a">
     <topic>chromium -- multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201805311242.w4VCg4R3069284>