3.1
CVSSv3

CVE-2019-10155

Published: 12/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 3.1 | Impact Score: 1.4 | Exploitability Score: 1.6
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:P

Vulnerability Summary

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects versions prior to 3.29.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

strongswan strongswan

libreswan libreswan

xelerance openswan

fedoraproject fedora 29

fedoraproject fedora 30

redhat enterprise linux 8.0

Vendor Advisories

Synopsis Low: libreswan security and bug fix update Type/Severity Security Advisory: Low Topic An update for libreswan is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, w ...
Debian Bug report logs - #930338 CVE-2019-10155 IKEv1 Informational exchange integrity check failure Package: libreswan; Maintainer for libreswan is Daniel Kahn Gillmor <dkg@fifthhorsemannet>; Source for libreswan is src:libreswan (PTS, buildd, popcon) Reported by: Daniel Kahn Gillmor <dkg@fifthhorsemannet> Date: ...