3.1
LOW
CVE-2019-10155
Libreswan IKEv1 Unvalidated Integrity Check
Description

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects versions before 3.29.

INFO

Published Date :

June 12, 2019, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2019-10155 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Xelerance openswan
1 Strongswan strongswan
1 Libreswan libreswan
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10155 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10155 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFGPGLLKAXSLWFI62A6BZHTZSCHRCBXS/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/LFGPGLLKAXSLWFI62A6BZHTZSCHRCBXS/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/
  • Modified Analysis by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3391 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3391 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/ Mailing List, Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-354
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3391 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
    Added CWE Red Hat, Inc. CWE-354
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openswan:openswan:*:*:*:*:*:*:*:* OR *cpe:2.3:a:xelerance:openswan:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LFGPGLLKAXSLWFI62A6BZHTZSCHRCBXS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LFGPGLLKAXSLWFI62A6BZHTZSCHRCBXS/ Release Notes, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10155 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10155 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://libreswan.org/security/CVE-2019-10155/ No Types Assigned https://libreswan.org/security/CVE-2019-10155/ Patch, Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:* versions up to (excluding) 3.29 *cpe:2.3:a:openswan:openswan:*:*:*:*:*:*:*:* *cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LFGPGLLKAXSLWFI62A6BZHTZSCHRCBXS/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10155 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10155 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.02%

score

0.47127

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability