Information disclosure in libreswan



Published: 2019-06-12 | Updated: 2020-05-12
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-10155
CWE-ID CWE-345
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libreswan
Universal components / Libraries / Libraries used by multiple products

strongSwan
Server applications / Encryption software

Openswan
Server applications / Remote access servers, VPN

Vendor libreswan.org
strongswan.org
openswan.org

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insufficient verification of data authenticity

EUVDB-ID: #VU27710

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10155

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to the application does not verify origin for IKEv1 informational exchange packets. A remote attacker can craft packets and make the application believe they were sent by the original user.

Successful exploitation of the vulnerability may allow an attacker to gain access to sensitive information and use this issue combined with other vulnerabilities to decrypt data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libreswan: 0.9.9 - 3.28

strongSwan: 2.0.0 - 4.6.4

Openswan: 2.1.1 - 2.6.51.3

External links

http://access.redhat.com/errata/RHSA-2019:3391
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10155
http://libreswan.org/security/CVE-2019-10155/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFGPGLLKAXSLWFI62A6BZHTZSCHRCBXS/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###