CVE-2019-10155

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects versions before 3.29.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
3.1 LOW
NETWORK
HIGH
LOW
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
redhatCNA
3.1 LOW
NETWORK
HIGH
LOW
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 47%
VendorProductVersion
libreswanlibreswan
𝑥
< 3.29
strongswanstrongswan
𝑥
< 5.0.0
xeleranceopenswan
*
redhatenterprise_linux
8.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
libreswan
bullseye
4.3-1+deb11u4
fixed
bullseye (security)
4.3-1+deb11u3
fixed
bookworm
4.10-2+deb12u1
fixed
sid
4.14-1.1
fixed
trixie
4.14-1.1
fixed
strongswan
bullseye (security)
5.9.1-1+deb11u4
fixed
bullseye
5.9.1-1+deb11u4
fixed
bookworm
5.9.8-5+deb12u1
fixed
bookworm (security)
5.9.8-5+deb12u1
fixed
sid
5.9.13-2
fixed
trixie
5.9.13-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
libreswan
noble
Fixed 3.27-6
released
mantic
Fixed 3.27-6
released
lunar
Fixed 3.27-6
released
kinetic
Fixed 3.27-6
released
jammy
Fixed 3.27-6
released
impish
Fixed 3.27-6
released
hirsute
Fixed 3.27-6
released
groovy
Fixed 3.27-6
released
focal
Fixed 3.27-6
released
eoan
Fixed 3.27-6
released
disco
ignored
cosmic
ignored
bionic
needed
xenial
dne
trusty
dne