Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10155

Published: 12 June 2019

The Libreswan Project has found a vulnerability in the processing of IKEv1 informational exchange packets which are encrypted and integrity protected using the established IKE SA encryption and integrity keys, but as a receiver, the integrity check value was not verified. This issue affects versions before 3.29.

Priority

Low

Cvss 3 Severity Score

3.1

Score breakdown

Status

Package Release Status
libreswan
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan
Released (3.27-6)
focal
Released (3.27-6)
trusty Does not exist

upstream
Released (3.27-6)
xenial Does not exist

groovy
Released (3.27-6)
hirsute
Released (3.27-6)
impish
Released (3.27-6)
jammy
Released (3.27-6)
kinetic
Released (3.27-6)
lunar
Released (3.27-6)
mantic
Released (3.27-6)

Severity score breakdown

Parameter Value
Base score 3.1
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L