FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)

Affected packages
strongswan < 5.6.3

Details

VuXML ID 7fc3e827-64a5-11e8-aedb-00224d821998
Discovery 2018-05-16
Entry 2018-05-31

strongSwan security team reports:

References

CVE Name CVE-2018-10811
CVE Name CVE-2018-5388
URL https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-10811).html
URL https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-5388).html