CVE-2019-10155

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects versions before 3.29.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*
cpe:2.3:a:xelerance:openswan:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-12 14:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-10155

Mitre link : CVE-2019-10155

CVE.ORG link : CVE-2019-10155


JSON object : View

Products Affected

redhat

  • enterprise_linux

libreswan

  • libreswan

strongswan

  • strongswan

fedoraproject

  • fedora

xelerance

  • openswan
CWE
CWE-354

Improper Validation of Integrity Check Value