Executive Summary

Informations
Name CVE-2019-10155 First vendor Publication 2019-06-12
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 3.1
Base Score 3.1 Environmental Score 3.1
impact SubScore 1.4 Temporal Score 3.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects versions before 3.29.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10155

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-354 Improper Validation of Integrity Check Value

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 114
Application 1
Os 2
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10155
MISC https://libreswan.org/security/CVE-2019-10155/
REDHAT https://access.redhat.com/errata/RHSA-2019:3391

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:39:57
  • Multiple Updates
2021-05-04 13:22:51
  • Multiple Updates
2021-04-22 02:37:37
  • Multiple Updates
2020-09-30 21:22:59
  • Multiple Updates
2020-05-23 02:20:58
  • Multiple Updates
2019-07-29 17:19:40
  • Multiple Updates
2019-06-19 05:19:23
  • Multiple Updates
2019-06-14 17:18:56
  • Multiple Updates
2019-06-13 09:20:20
  • Multiple Updates
2019-06-12 21:19:21
  • First insertion