NEWS: Add info about CVE-2018-10811

This commit is contained in:
Tobias Brunner 2018-05-24 15:52:06 +02:00
parent 6d8a57342b
commit 64f7fd92c0
1 changed files with 5 additions and 1 deletions

6
NEWS
View File

@ -1,7 +1,11 @@
strongswan-5.6.3
----------------
- Fixes a vulnerability in the stroke plugin, which did not check the received
- Fixed a DoS vulnerability in the IKEv2 key derivation if the openssl plugin is
used in FIPS mode and HMAC-MD5 is negotiated as PRF.
This vulnerability has been registered as CVE-2018-10811.
- Fixed a vulnerability in the stroke plugin, which did not check the received
length before reading a message from the socket. Unless a group is configured,
root privileges are required to access that socket, so in the default
configuration this shouldn't be an issue.