Vulnerabilites related to ipsec-tools - ipsec-tools
cve-2009-1574
Vulnerability from cvelistv5
Published
2009-05-06 17:00
Modified
2024-08-07 05:20
Severity ?
EPSS score ?
Summary
racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T05:20:33.659Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "ipsectools-isakmpfrag-dos(50412)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/50412", }, { name: "USN-785-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-785-1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { name: "35159", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35159", }, { name: "FEDORA-2009-4394", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html", }, { name: "[oss-security] 20090429 ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2009/04/29/6", }, { name: "34765", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/34765", }, { name: "RHSA-2009:1036", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { name: "35113", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35113", }, { name: "oval:org.mitre.oval:def:9624", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624", }, { name: "35404", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35404", }, { name: "[oss-security] 20090504 Re: ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2009/05/04/3", }, { name: "35212", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35212", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=497990", }, { name: "APPLE-SA-2010-12-16-1", tags: [ "vendor-advisory", "x_refsource_APPLE", "x_transferred", ], url: "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html", }, { name: "GLSA-200905-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { name: "35685", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35685", }, { name: "FEDORA-2009-4298", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html", }, { name: "SUSE-SR:2009:012", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.apple.com/kb/HT4298", }, { name: "ADV-2009-3184", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2009/3184", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { name: "35153", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35153", }, { name: "FEDORA-2009-4291", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html", }, { name: "APPLE-SA-2009-11-09-1", tags: [ "vendor-advisory", "x_refsource_APPLE", "x_transferred", ], url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { name: "DSA-1804", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2009/dsa-1804", }, { name: "MDVSA-2009:112", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:112", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.apple.com/kb/HT3937", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2009-04-22T00:00:00", descriptions: [ { lang: "en", value: "racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-09-28T12:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "ipsectools-isakmpfrag-dos(50412)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/50412", }, { name: "USN-785-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-785-1", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { name: "35159", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35159", }, { name: "FEDORA-2009-4394", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html", }, { name: "[oss-security] 20090429 ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2009/04/29/6", }, { name: "34765", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/34765", }, { name: "RHSA-2009:1036", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { name: "35113", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35113", }, { name: "oval:org.mitre.oval:def:9624", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624", }, { name: "35404", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35404", }, { name: "[oss-security] 20090504 Re: ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2009/05/04/3", }, { name: "35212", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35212", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=497990", }, { name: "APPLE-SA-2010-12-16-1", tags: [ "vendor-advisory", "x_refsource_APPLE", ], url: "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html", }, { name: "GLSA-200905-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { name: "35685", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35685", }, { name: "FEDORA-2009-4298", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html", }, { name: "SUSE-SR:2009:012", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://support.apple.com/kb/HT4298", }, { name: "ADV-2009-3184", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2009/3184", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { name: "35153", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35153", }, { name: "FEDORA-2009-4291", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html", }, { name: "APPLE-SA-2009-11-09-1", tags: [ "vendor-advisory", "x_refsource_APPLE", ], url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { name: "DSA-1804", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2009/dsa-1804", }, { name: "MDVSA-2009:112", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:112", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://support.apple.com/kb/HT3937", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2009-1574", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "ipsectools-isakmpfrag-dos(50412)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/50412", }, { name: "USN-785-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-785-1", }, { name: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", refsource: "CONFIRM", url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { name: "35159", refsource: "SECUNIA", url: "http://secunia.com/advisories/35159", }, { name: "FEDORA-2009-4394", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html", }, { name: "[oss-security] 20090429 ipsec-tools 0.7.2", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2009/04/29/6", }, { name: "34765", refsource: "BID", url: "http://www.securityfocus.com/bid/34765", }, { name: "RHSA-2009:1036", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { name: "35113", refsource: "SECUNIA", url: "http://secunia.com/advisories/35113", }, { name: "oval:org.mitre.oval:def:9624", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624", }, { name: "35404", refsource: "SECUNIA", url: "http://secunia.com/advisories/35404", }, { name: "[oss-security] 20090504 Re: ipsec-tools 0.7.2", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2009/05/04/3", }, { name: "35212", refsource: "SECUNIA", url: "http://secunia.com/advisories/35212", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=497990", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=497990", }, { name: "APPLE-SA-2010-12-16-1", refsource: "APPLE", url: "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html", }, { name: "GLSA-200905-03", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { name: "35685", refsource: "SECUNIA", url: "http://secunia.com/advisories/35685", }, { name: "FEDORA-2009-4298", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html", }, { name: "SUSE-SR:2009:012", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { name: "http://support.apple.com/kb/HT4298", refsource: "CONFIRM", url: "http://support.apple.com/kb/HT4298", }, { name: "ADV-2009-3184", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2009/3184", }, { name: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", refsource: "CONFIRM", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { name: "35153", refsource: "SECUNIA", url: "http://secunia.com/advisories/35153", }, { name: "FEDORA-2009-4291", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html", }, { name: "APPLE-SA-2009-11-09-1", refsource: "APPLE", url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { name: "DSA-1804", refsource: "DEBIAN", url: "http://www.debian.org/security/2009/dsa-1804", }, { name: "MDVSA-2009:112", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:112", }, { name: "http://support.apple.com/kb/HT3937", refsource: "CONFIRM", url: "http://support.apple.com/kb/HT3937", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2009-1574", datePublished: "2009-05-06T17:00:00", dateReserved: "2009-05-06T00:00:00", dateUpdated: "2024-08-07T05:20:33.659Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2015-4047
Vulnerability from cvelistv5
Published
2015-05-29 15:00
Modified
2024-08-06 06:04
Severity ?
EPSS score ?
Summary
racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T06:04:02.635Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "DSA-3272", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2015/dsa-3272", }, { name: "20150520 Re: 0-day Denial of Service in IPsec-Tools", tags: [ "mailing-list", "x_refsource_FULLDISC", "x_transferred", ], url: "http://seclists.org/fulldisclosure/2015/May/83", }, { name: "FEDORA-2015-8968", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html", }, { name: "20150519 0-day Denial of Service in IPsec-Tools", tags: [ "mailing-list", "x_refsource_FULLDISC", "x_transferred", ], url: "http://seclists.org/fulldisclosure/2015/May/81", }, { name: "FEDORA-2015-8948", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.altsci.com/ipsec/ipsec-tools-sa.html", }, { name: "1032397", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1032397", }, { name: "[oss-security] 20150519 CVE Request: ipsec-tools", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2015/05/20/1", }, { name: "74739", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/74739", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html", }, { name: "USN-2623-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-2623-1", }, { name: "[oss-security] 20150521 Re: CVE Request: ipsec-tools", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2015/05/21/11", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://support.f5.com/csp/article/K05013313", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2015-05-06T00:00:00", descriptions: [ { lang: "en", value: "racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-03-26T14:06:07", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "DSA-3272", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2015/dsa-3272", }, { name: "20150520 Re: 0-day Denial of Service in IPsec-Tools", tags: [ "mailing-list", "x_refsource_FULLDISC", ], url: "http://seclists.org/fulldisclosure/2015/May/83", }, { name: "FEDORA-2015-8968", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html", }, { name: "20150519 0-day Denial of Service in IPsec-Tools", tags: [ "mailing-list", "x_refsource_FULLDISC", ], url: "http://seclists.org/fulldisclosure/2015/May/81", }, { name: "FEDORA-2015-8948", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html", }, { tags: [ "x_refsource_MISC", ], url: "https://www.altsci.com/ipsec/ipsec-tools-sa.html", }, { name: "1032397", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1032397", }, { name: "[oss-security] 20150519 CVE Request: ipsec-tools", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2015/05/20/1", }, { name: "74739", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/74739", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html", }, { name: "USN-2623-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-2623-1", }, { name: "[oss-security] 20150521 Re: CVE Request: ipsec-tools", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2015/05/21/11", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://support.f5.com/csp/article/K05013313", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-4047", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "DSA-3272", refsource: "DEBIAN", url: "http://www.debian.org/security/2015/dsa-3272", }, { name: "20150520 Re: 0-day Denial of Service in IPsec-Tools", refsource: "FULLDISC", url: "http://seclists.org/fulldisclosure/2015/May/83", }, { name: "FEDORA-2015-8968", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html", }, { name: "20150519 0-day Denial of Service in IPsec-Tools", refsource: "FULLDISC", url: "http://seclists.org/fulldisclosure/2015/May/81", }, { name: "FEDORA-2015-8948", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html", }, { name: "https://www.altsci.com/ipsec/ipsec-tools-sa.html", refsource: "MISC", url: "https://www.altsci.com/ipsec/ipsec-tools-sa.html", }, { name: "1032397", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032397", }, { name: "[oss-security] 20150519 CVE Request: ipsec-tools", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2015/05/20/1", }, { name: "74739", refsource: "BID", url: "http://www.securityfocus.com/bid/74739", }, { name: "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html", }, { name: "USN-2623-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-2623-1", }, { name: "[oss-security] 20150521 Re: CVE Request: ipsec-tools", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2015/05/21/11", }, { name: "https://support.f5.com/csp/article/K05013313", refsource: "CONFIRM", url: "https://support.f5.com/csp/article/K05013313", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2015-4047", datePublished: "2015-05-29T15:00:00", dateReserved: "2015-05-20T00:00:00", dateUpdated: "2024-08-06T06:04:02.635Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2005-3732
Vulnerability from cvelistv5
Published
2005-11-21 22:00
Modified
2024-08-07 23:24
Severity ?
EPSS score ?
Summary
The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T23:24:36.579Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://cvs.sourceforge.net/viewcvs.py/ipsec-tools/ipsec-tools/src/racoon/isakmp_agg.c?r1=1.20.2.3&r2=1.20.2.4&diff_format=u", }, { name: "oval:org.mitre.oval:def:9857", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9857", }, { name: "18616", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/18616", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en", }, { name: "20210", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/20210", }, { name: "15523", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/15523", }, { name: "[ipsec-tools-devel] 20051120 Potential DoS fixed in ipsec-tools", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000", }, { name: "1015254", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://securitytracker.com/id?1015254", }, { name: "DSA-965", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2006/dsa-965", }, { name: "20051214 Re: [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html", }, { name: "18742", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/18742", }, { name: "GLSA-200512-04", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/", }, { name: "20060501-01-U", tags: [ "vendor-advisory", "x_refsource_SGI", "x_transferred", ], url: "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc", }, { name: "RHSA-2006:0267", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2006-0267.html", }, { name: "19833", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/19833", }, { name: "17668", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/17668", }, { name: "FLSA-2006:190941", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/436343/100/0/threaded", }, { name: "18115", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/18115", }, { name: "17822", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/17822", }, { name: "USN-221-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/221-1/", }, { name: "MDKSA-2006:020", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:020", }, { name: "17980", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/17980", }, { name: "ADV-2005-2521", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2005/2521", }, { name: "SUSE-SA:2005:070", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://www.novell.com/linux/security/advisories/2005_70_ipsec.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2005-11-20T00:00:00", descriptions: [ { lang: "en", value: "The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-10-19T14:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_MISC", ], url: "http://cvs.sourceforge.net/viewcvs.py/ipsec-tools/ipsec-tools/src/racoon/isakmp_agg.c?r1=1.20.2.3&r2=1.20.2.4&diff_format=u", }, { name: "oval:org.mitre.oval:def:9857", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9857", }, { name: "18616", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/18616", }, { tags: [ "x_refsource_MISC", ], url: "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en", }, { name: "20210", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/20210", }, { name: "15523", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/15523", }, { name: "[ipsec-tools-devel] 20051120 Potential DoS fixed in ipsec-tools", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000", }, { name: "1015254", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://securitytracker.com/id?1015254", }, { name: "DSA-965", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2006/dsa-965", }, { name: "20051214 Re: [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html", }, { name: "18742", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/18742", }, { name: "GLSA-200512-04", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml", }, { tags: [ "x_refsource_MISC", ], url: "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/", }, { name: "20060501-01-U", tags: [ "vendor-advisory", "x_refsource_SGI", ], url: "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc", }, { name: "RHSA-2006:0267", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2006-0267.html", }, { name: "19833", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/19833", }, { name: "17668", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/17668", }, { name: "FLSA-2006:190941", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://www.securityfocus.com/archive/1/436343/100/0/threaded", }, { name: "18115", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/18115", }, { name: "17822", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/17822", }, { name: "USN-221-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/221-1/", }, { name: "MDKSA-2006:020", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:020", }, { name: "17980", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/17980", }, { name: "ADV-2005-2521", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2005/2521", }, { name: "SUSE-SA:2005:070", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://www.novell.com/linux/security/advisories/2005_70_ipsec.html", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2005-3732", datePublished: "2005-11-21T22:00:00", dateReserved: "2005-11-21T00:00:00", dateUpdated: "2024-08-07T23:24:36.579Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2009-1632
Vulnerability from cvelistv5
Published
2009-05-14 17:00
Modified
2024-08-07 05:20
Severity ?
EPSS score ?
Summary
Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T05:20:34.877Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "USN-785-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-785-1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { name: "35159", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35159", }, { name: "[oss-security] 20090429 ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://marc.info/?l=oss-security&m=124101704828036&w=2", }, { name: "MDVSA-2009:114", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:114", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c", }, { name: "oval:org.mitre.oval:def:10581", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581", }, { name: "34765", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/34765", }, { name: "RHSA-2009:1036", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { name: "35404", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35404", }, { name: "35212", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35212", }, { name: "GLSA-200905-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { name: "35685", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35685", }, { name: "[oss-security] 20090512 Re: ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2009/05/12/3", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://trac.ipsec-tools.net/ticket/303", }, { name: "SUSE-SR:2009:012", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { name: "ADV-2009-3184", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2009/3184", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c", }, { name: "35153", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35153", }, { name: "APPLE-SA-2009-11-09-1", tags: [ "vendor-advisory", "x_refsource_APPLE", "x_transferred", ], url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { name: "[ipsec-tools-announce] 20090422 Ipsec-tools 0.7.2 released", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c.diff?r1=1.6&r2=1.6.6.1&f=h", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c.diff?r1=1.11.6.4&r2=1.11.6.5&f=h", }, { name: "DSA-1804", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2009/dsa-1804", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.apple.com/kb/HT3937", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2009-05-12T00:00:00", descriptions: [ { lang: "en", value: "Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-09-28T12:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "USN-785-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-785-1", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { name: "35159", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35159", }, { name: "[oss-security] 20090429 ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://marc.info/?l=oss-security&m=124101704828036&w=2", }, { name: "MDVSA-2009:114", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:114", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c", }, { name: "oval:org.mitre.oval:def:10581", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581", }, { name: "34765", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/34765", }, { name: "RHSA-2009:1036", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { name: "35404", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35404", }, { name: "35212", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35212", }, { name: "GLSA-200905-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { name: "35685", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35685", }, { name: "[oss-security] 20090512 Re: ipsec-tools 0.7.2", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2009/05/12/3", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://trac.ipsec-tools.net/ticket/303", }, { name: "SUSE-SR:2009:012", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { name: "ADV-2009-3184", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2009/3184", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c", }, { name: "35153", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35153", }, { name: "APPLE-SA-2009-11-09-1", tags: [ "vendor-advisory", "x_refsource_APPLE", ], url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { name: "[ipsec-tools-announce] 20090422 Ipsec-tools 0.7.2 released", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c.diff?r1=1.6&r2=1.6.6.1&f=h", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c.diff?r1=1.11.6.4&r2=1.11.6.5&f=h", }, { name: "DSA-1804", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2009/dsa-1804", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://support.apple.com/kb/HT3937", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2009-1632", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "USN-785-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-785-1", }, { name: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", refsource: "CONFIRM", url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { name: "35159", refsource: "SECUNIA", url: "http://secunia.com/advisories/35159", }, { name: "[oss-security] 20090429 ipsec-tools 0.7.2", refsource: "MLIST", url: "http://marc.info/?l=oss-security&m=124101704828036&w=2", }, { name: "MDVSA-2009:114", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:114", }, { name: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c", refsource: "CONFIRM", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c", }, { name: "oval:org.mitre.oval:def:10581", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581", }, { name: "34765", refsource: "BID", url: "http://www.securityfocus.com/bid/34765", }, { name: "RHSA-2009:1036", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { name: "35404", refsource: "SECUNIA", url: "http://secunia.com/advisories/35404", }, { name: "35212", refsource: "SECUNIA", url: "http://secunia.com/advisories/35212", }, { name: "GLSA-200905-03", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { name: "35685", refsource: "SECUNIA", url: "http://secunia.com/advisories/35685", }, { name: "[oss-security] 20090512 Re: ipsec-tools 0.7.2", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2009/05/12/3", }, { name: "https://trac.ipsec-tools.net/ticket/303", refsource: "CONFIRM", url: "https://trac.ipsec-tools.net/ticket/303", }, { name: "SUSE-SR:2009:012", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { name: "ADV-2009-3184", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2009/3184", }, { name: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", refsource: "CONFIRM", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { name: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c", refsource: "CONFIRM", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c", }, { name: "35153", refsource: "SECUNIA", url: "http://secunia.com/advisories/35153", }, { name: "APPLE-SA-2009-11-09-1", refsource: "APPLE", url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { name: "[ipsec-tools-announce] 20090422 Ipsec-tools 0.7.2 released", refsource: "MLIST", url: "http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce", }, { name: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c.diff?r1=1.6&r2=1.6.6.1&f=h", refsource: "CONFIRM", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c.diff?r1=1.6&r2=1.6.6.1&f=h", }, { name: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c.diff?r1=1.11.6.4&r2=1.11.6.5&f=h", refsource: "CONFIRM", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c.diff?r1=1.11.6.4&r2=1.11.6.5&f=h", }, { name: "DSA-1804", refsource: "DEBIAN", url: "http://www.debian.org/security/2009/dsa-1804", }, { name: "http://support.apple.com/kb/HT3937", refsource: "CONFIRM", url: "http://support.apple.com/kb/HT3937", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2009-1632", datePublished: "2009-05-14T17:00:00", dateReserved: "2009-05-14T00:00:00", dateUpdated: "2024-08-07T05:20:34.877Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2004-0607
Vulnerability from cvelistv5
Published
2004-06-30 04:00
Modified
2024-08-08 00:24
Severity ?
EPSS score ?
Summary
The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-08T00:24:26.577Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "20040615 Re: authentication bug in KAME's racoon", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://marc.info/?l=bugtraq&m=108731967126033&w=2", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://sourceforge.net/project/shownotes.php?release_id=245982", }, { name: "7113", tags: [ "vdb-entry", "x_refsource_OSVDB", "x_transferred", ], url: "http://www.osvdb.org/7113", }, { name: "11877", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/11877", }, { name: "20040614 authentication bug in KAME's racoon", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://marc.info/?l=bugtraq&m=108726102304507&w=2", }, { name: "racoon-eaycheckx509cert-auth-bypass(16414)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16414", }, { name: "RHSA-2004:308", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2004-308.html", }, { name: "SCOSA-2005.10", tags: [ "vendor-advisory", "x_refsource_SCO", "x_transferred", ], url: "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt", }, { name: "oval:org.mitre.oval:def:9163", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9163", }, { name: "1010495", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://securitytracker.com/id?1010495", }, { name: "11863", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/11863", }, { name: "10546", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/10546", }, { name: "GLSA-200406-17", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200406-17.xml", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2004-06-14T00:00:00", descriptions: [ { lang: "en", value: "The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-10-10T00:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "20040615 Re: authentication bug in KAME's racoon", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://marc.info/?l=bugtraq&m=108731967126033&w=2", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://sourceforge.net/project/shownotes.php?release_id=245982", }, { name: "7113", tags: [ "vdb-entry", "x_refsource_OSVDB", ], url: "http://www.osvdb.org/7113", }, { name: "11877", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/11877", }, { name: "20040614 authentication bug in KAME's racoon", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://marc.info/?l=bugtraq&m=108726102304507&w=2", }, { name: "racoon-eaycheckx509cert-auth-bypass(16414)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16414", }, { name: "RHSA-2004:308", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2004-308.html", }, { name: "SCOSA-2005.10", tags: [ "vendor-advisory", "x_refsource_SCO", ], url: "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt", }, { name: "oval:org.mitre.oval:def:9163", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9163", }, { name: "1010495", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://securitytracker.com/id?1010495", }, { name: "11863", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/11863", }, { name: "10546", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/10546", }, { name: "GLSA-200406-17", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200406-17.xml", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2004-0607", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "20040615 Re: authentication bug in KAME's racoon", refsource: "BUGTRAQ", url: "http://marc.info/?l=bugtraq&m=108731967126033&w=2", }, { name: "http://sourceforge.net/project/shownotes.php?release_id=245982", refsource: "CONFIRM", url: "http://sourceforge.net/project/shownotes.php?release_id=245982", }, { name: "7113", refsource: "OSVDB", url: "http://www.osvdb.org/7113", }, { name: "11877", refsource: "SECUNIA", url: "http://secunia.com/advisories/11877", }, { name: "20040614 authentication bug in KAME's racoon", refsource: "BUGTRAQ", url: "http://marc.info/?l=bugtraq&m=108726102304507&w=2", }, { name: "racoon-eaycheckx509cert-auth-bypass(16414)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16414", }, { name: "RHSA-2004:308", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2004-308.html", }, { name: "SCOSA-2005.10", refsource: "SCO", url: "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt", }, { name: "oval:org.mitre.oval:def:9163", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9163", }, { name: "1010495", refsource: "SECTRACK", url: "http://securitytracker.com/id?1010495", }, { name: "11863", refsource: "SECUNIA", url: "http://secunia.com/advisories/11863", }, { name: "10546", refsource: "BID", url: "http://www.securityfocus.com/bid/10546", }, { name: "GLSA-200406-17", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200406-17.xml", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2004-0607", datePublished: "2004-06-30T04:00:00", dateReserved: "2004-06-29T00:00:00", dateUpdated: "2024-08-08T00:24:26.577Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2005-0398
Vulnerability from cvelistv5
Published
2005-03-26 05:00
Modified
2024-08-07 21:13
Severity ?
EPSS score ?
Summary
The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view | x_refsource_MISC | |
http://www.mandriva.com/security/advisories?name=MDKSA-2005:062 | vendor-advisory, x_refsource_MANDRAKE | |
http://security.gentoo.org/glsa/glsa-200503-33.xml | vendor-advisory, x_refsource_GENTOO | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/19707 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/12804 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2005/0264 | vdb-entry, x_refsource_VUPEN | |
http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000 | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/14584 | third-party-advisory, x_refsource_SECUNIA | |
http://www.redhat.com/support/errata/RHSA-2005-232.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028 | vdb-entry, signature, x_refsource_OVAL | |
http://securitytracker.com/id?1013433 | vdb-entry, x_refsource_SECTRACK |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T21:13:54.134Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view", }, { name: "MDKSA-2005:062", tags: [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062", }, { name: "GLSA-200503-33", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200503-33.xml", }, { name: "racoon-isakmp-header-dos(19707)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707", }, { name: "12804", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/12804", }, { name: "ADV-2005-0264", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2005/0264", }, { name: "[ipsec-tools-devel] 20050312 potential remote crash in racoon", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000", }, { name: "14584", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/14584", }, { name: "RHSA-2005:232", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2005-232.html", }, { name: "oval:org.mitre.oval:def:10028", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028", }, { name: "1013433", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://securitytracker.com/id?1013433", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2005-03-15T00:00:00", descriptions: [ { lang: "en", value: "The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-10-10T00:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view", }, { name: "MDKSA-2005:062", tags: [ "vendor-advisory", "x_refsource_MANDRAKE", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062", }, { name: "GLSA-200503-33", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200503-33.xml", }, { name: "racoon-isakmp-header-dos(19707)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707", }, { name: "12804", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/12804", }, { name: "ADV-2005-0264", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2005/0264", }, { name: "[ipsec-tools-devel] 20050312 potential remote crash in racoon", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000", }, { name: "14584", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/14584", }, { name: "RHSA-2005:232", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2005-232.html", }, { name: "oval:org.mitre.oval:def:10028", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028", }, { name: "1013433", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://securitytracker.com/id?1013433", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2005-0398", datePublished: "2005-03-26T05:00:00", dateReserved: "2005-02-14T00:00:00", dateUpdated: "2024-08-07T21:13:54.134Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2008-3652
Vulnerability from cvelistv5
Published
2008-08-13 01:00
Modified
2025-03-27 15:38
Severity ?
EPSS score ?
Summary
src/racoon/handler.c in racoon in ipsec-tools does not remove an "orphaned ph1" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2025-03-27T15:38:13.183Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=501026", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.apple.com/kb/HT3639", }, { name: "ADV-2009-1621", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2009/1621", }, { name: "ipsectools-orphanedph1-dos(44424)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/44424", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.apple.com/kb/HT3549", }, { name: "MDVSA-2008:181", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:181", }, { name: "1020692", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id?1020692", }, { name: "35074", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/35074", }, { name: "ADV-2008-2378", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2008/2378", }, { name: "30657", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/30657", }, { name: "32971", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/32971", }, { name: "APPLE-SA-2009-06-17-1", tags: [ "vendor-advisory", "x_refsource_APPLE", "x_transferred", ], url: "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html", }, { name: "APPLE-SA-2009-05-12", tags: [ "vendor-advisory", "x_refsource_APPLE", "x_transferred", ], url: "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html", }, { name: "ADV-2008-2844", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2008/2844", }, { name: "GLSA-200812-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200812-03.xml", }, { name: "SUSE-SR:2009:004", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html", }, { name: "oval:org.mitre.oval:def:10448", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10448", }, { name: "31478", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31478", }, { name: "32759", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/32759", }, { name: "31624", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31624", }, { name: "TA09-133A", tags: [ "third-party-advisory", "x_refsource_CERT", "x_transferred", ], url: "http://www.us-cert.gov/cas/techalerts/TA09-133A.html", }, { name: "ADV-2009-1297", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2009/1297", }, { name: "USN-641-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/usn-641-1", }, { name: "[ipsec-tools-devel] 20080811 [PATCH] Track and delete orphaned ph1s", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_name=48a0c7a0.qPeWZAE0PY8bDDq%2B%25olel%40ans.pl&forum_name=ipsec-tools-devel", }, { name: "SUSE-SR:2008:025", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html", }, { name: "RHSA-2008:0849", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0849.html", }, ], title: "CVE Program Container", x_generator: { engine: "ADPogram 0.0.1", }, }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2008-08-11T00:00:00.000Z", descriptions: [ { lang: "en", value: "src/racoon/handler.c in racoon in ipsec-tools does not remove an \"orphaned ph1\" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-09-28T12:57:01.000Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://support.apple.com/kb/HT3639", }, { name: "ADV-2009-1621", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2009/1621", }, { name: "ipsectools-orphanedph1-dos(44424)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/44424", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://support.apple.com/kb/HT3549", }, { name: "MDVSA-2008:181", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:181", }, { name: "1020692", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id?1020692", }, { name: "35074", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/35074", }, { name: "ADV-2008-2378", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2008/2378", }, { name: "30657", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/30657", }, { name: "32971", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/32971", }, { name: "APPLE-SA-2009-06-17-1", tags: [ "vendor-advisory", "x_refsource_APPLE", ], url: "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html", }, { name: "APPLE-SA-2009-05-12", tags: [ "vendor-advisory", "x_refsource_APPLE", ], url: "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html", }, { name: "ADV-2008-2844", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2008/2844", }, { name: "GLSA-200812-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200812-03.xml", }, { name: "SUSE-SR:2009:004", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html", }, { name: "oval:org.mitre.oval:def:10448", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10448", }, { name: "31478", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31478", }, { name: "32759", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/32759", }, { name: "31624", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31624", }, { name: "TA09-133A", tags: [ "third-party-advisory", "x_refsource_CERT", ], url: "http://www.us-cert.gov/cas/techalerts/TA09-133A.html", }, { name: "ADV-2009-1297", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2009/1297", }, { name: "USN-641-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/usn-641-1", }, { name: "[ipsec-tools-devel] 20080811 [PATCH] Track and delete orphaned ph1s", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_name=48a0c7a0.qPeWZAE0PY8bDDq%2B%25olel%40ans.pl&forum_name=ipsec-tools-devel", }, { name: "SUSE-SR:2008:025", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html", }, { name: "RHSA-2008:0849", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0849.html", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2008-3652", datePublished: "2008-08-13T01:00:00.000Z", dateReserved: "2008-08-12T00:00:00.000Z", dateUpdated: "2025-03-27T15:38:13.183Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2007-1841
Vulnerability from cvelistv5
Published
2007-04-10 22:00
Modified
2024-08-07 13:13
Severity ?
EPSS score ?
Summary
The isakmp_info_recv function in src/racoon/isakmp_inf.c in racoon in Ipsec-tools before 0.6.7 allows remote attackers to cause a denial of service (tunnel crash) via crafted (1) DELETE (ISAKMP_NPTYPE_D) and (2) NOTIFY (ISAKMP_NPTYPE_N) messages.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T13:13:41.684Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "oval:org.mitre.oval:def:10504", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10504", }, { name: "GLSA-200705-09", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200705-09.xml", }, { name: "23394", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/23394", }, { name: "ADV-2007-1310", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2007/1310", }, { name: "25322", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/25322", }, { name: "USN-450-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/usn-450-1", }, { name: "24826", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/24826", }, { name: "MDKSA-2007:084", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:084", }, { name: "ipsectools-isakmpinforecv-dos(33541)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/33541", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://sourceforge.net/project/shownotes.php?release_id=499192&group_id=74601", }, { name: "24815", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/24815", }, { name: "1018086", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id?1018086", }, { name: "[Ipsec-tools-devel] 20070406 Ipsec-tools 0.6.7 released", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://sourceforge.net/mailarchive/message.php?msg_name=20070406123739.GA1546%40zen.inc", }, { name: "25560", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/25560", }, { name: "SUSE-SR:2007:008", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://www.novell.com/linux/security/advisories/2007_8_sr.html", }, { name: "24833", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/24833", }, { name: "DSA-1299", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2007/dsa-1299", }, { name: "RHSA-2007:0342", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://rhn.redhat.com/errata/RHSA-2007-0342.html", }, { name: "25072", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/25072", }, { name: "25142", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/25142", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2007-04-06T00:00:00", descriptions: [ { lang: "en", value: "The isakmp_info_recv function in src/racoon/isakmp_inf.c in racoon in Ipsec-tools before 0.6.7 allows remote attackers to cause a denial of service (tunnel crash) via crafted (1) DELETE (ISAKMP_NPTYPE_D) and (2) NOTIFY (ISAKMP_NPTYPE_N) messages.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-10-10T00:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "oval:org.mitre.oval:def:10504", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10504", }, { name: "GLSA-200705-09", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200705-09.xml", }, { name: "23394", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/23394", }, { name: "ADV-2007-1310", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2007/1310", }, { name: "25322", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/25322", }, { name: "USN-450-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/usn-450-1", }, { name: "24826", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/24826", }, { name: "MDKSA-2007:084", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:084", }, { name: "ipsectools-isakmpinforecv-dos(33541)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/33541", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://sourceforge.net/project/shownotes.php?release_id=499192&group_id=74601", }, { name: "24815", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/24815", }, { name: "1018086", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id?1018086", }, { name: "[Ipsec-tools-devel] 20070406 Ipsec-tools 0.6.7 released", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://sourceforge.net/mailarchive/message.php?msg_name=20070406123739.GA1546%40zen.inc", }, { name: "25560", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/25560", }, { name: "SUSE-SR:2007:008", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://www.novell.com/linux/security/advisories/2007_8_sr.html", }, { name: "24833", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/24833", }, { name: "DSA-1299", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2007/dsa-1299", }, { name: "RHSA-2007:0342", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://rhn.redhat.com/errata/RHSA-2007-0342.html", }, { name: "25072", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/25072", }, { name: "25142", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/25142", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2007-1841", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The isakmp_info_recv function in src/racoon/isakmp_inf.c in racoon in Ipsec-tools before 0.6.7 allows remote attackers to cause a denial of service (tunnel crash) via crafted (1) DELETE (ISAKMP_NPTYPE_D) and (2) NOTIFY (ISAKMP_NPTYPE_N) messages.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "oval:org.mitre.oval:def:10504", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10504", }, { name: "GLSA-200705-09", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200705-09.xml", }, { name: "23394", refsource: "BID", url: "http://www.securityfocus.com/bid/23394", }, { name: "ADV-2007-1310", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2007/1310", }, { name: "25322", refsource: "SECUNIA", url: "http://secunia.com/advisories/25322", }, { name: "USN-450-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/usn-450-1", }, { name: "24826", refsource: "SECUNIA", url: "http://secunia.com/advisories/24826", }, { name: "MDKSA-2007:084", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:084", }, { name: "ipsectools-isakmpinforecv-dos(33541)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/33541", }, { name: "http://sourceforge.net/project/shownotes.php?release_id=499192&group_id=74601", refsource: "CONFIRM", url: "http://sourceforge.net/project/shownotes.php?release_id=499192&group_id=74601", }, { name: "24815", refsource: "SECUNIA", url: "http://secunia.com/advisories/24815", }, { name: "1018086", refsource: "SECTRACK", url: "http://www.securitytracker.com/id?1018086", }, { name: "[Ipsec-tools-devel] 20070406 Ipsec-tools 0.6.7 released", refsource: "MLIST", url: "http://sourceforge.net/mailarchive/message.php?msg_name=20070406123739.GA1546%40zen.inc", }, { name: "25560", refsource: "SECUNIA", url: "http://secunia.com/advisories/25560", }, { name: "SUSE-SR:2007:008", refsource: "SUSE", url: "http://www.novell.com/linux/security/advisories/2007_8_sr.html", }, { name: "24833", refsource: "SECUNIA", url: "http://secunia.com/advisories/24833", }, { name: "DSA-1299", refsource: "DEBIAN", url: "http://www.debian.org/security/2007/dsa-1299", }, { name: "RHSA-2007:0342", refsource: "REDHAT", url: "https://rhn.redhat.com/errata/RHSA-2007-0342.html", }, { name: "25072", refsource: "SECUNIA", url: "http://secunia.com/advisories/25072", }, { name: "25142", refsource: "SECUNIA", url: "http://secunia.com/advisories/25142", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2007-1841", datePublished: "2007-04-10T22:00:00", dateReserved: "2007-04-03T00:00:00", dateUpdated: "2024-08-07T13:13:41.684Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2016-10396
Vulnerability from cvelistv5
Published
2017-07-06 01:00
Modified
2024-09-16 19:10
Severity ?
EPSS score ?
Summary
The racoon daemon in IPsec-Tools 0.8.2 contains a remotely exploitable computational-complexity attack when parsing and storing ISAKMP fragments. The implementation permits a remote attacker to exhaust computational resources on the remote endpoint by repeatedly sending ISAKMP fragment packets in a particular order such that the worst-case computational complexity is realized in the algorithm utilized to determine if reassembly of the fragments can take place.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T03:21:51.278Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "The racoon daemon in IPsec-Tools 0.8.2 contains a remotely exploitable computational-complexity attack when parsing and storing ISAKMP fragments. The implementation permits a remote attacker to exhaust computational resources on the remote endpoint by repeatedly sending ISAKMP fragment packets in a particular order such that the worst-case computational complexity is realized in the algorithm utilized to determine if reassembly of the fragments can take place.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-07-06T01:00:00Z", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2016-10396", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The racoon daemon in IPsec-Tools 0.8.2 contains a remotely exploitable computational-complexity attack when parsing and storing ISAKMP fragments. The implementation permits a remote attacker to exhaust computational resources on the remote endpoint by repeatedly sending ISAKMP fragment packets in a particular order such that the worst-case computational complexity is realized in the algorithm utilized to determine if reassembly of the fragments can take place.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1", refsource: "CONFIRM", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1", }, { name: "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682", refsource: "CONFIRM", url: "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682", }, { name: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN", refsource: "CONFIRM", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2016-10396", datePublished: "2017-07-06T01:00:00Z", dateReserved: "2017-07-05T00:00:00Z", dateUpdated: "2024-09-16T19:10:23.776Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
Vulnerability from fkie_nvd
Published
2008-08-13 01:41
Modified
2025-04-09 00:30
Severity ?
Summary
src/racoon/handler.c in racoon in ipsec-tools does not remove an "orphaned ph1" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ipsec-tools | ipsec-tools | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*", matchCriteriaId: "CC27F185-B44C-434E-B732-B69A2A4EFDF4", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "src/racoon/handler.c in racoon in ipsec-tools does not remove an \"orphaned ph1\" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).", }, { lang: "es", value: "src/racoon/handler.c en racoon de ipsec-tools no elimina una gestión \"orphaned ph1\" (fase 1) cuando se ha iniciado remotamente, lo que permite a atacantes remotos provocar una denegación de servicio (agotamiento de recursos).", }, ], id: "CVE-2008-3652", lastModified: "2025-04-09T00:30:58.490", metrics: { cvssMetricV2: [ { acInsufInfo: true, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2008-08-13T01:41:00.000", references: [ { source: "secalert@redhat.com", url: "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html", }, { source: "secalert@redhat.com", url: "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html", }, { source: "secalert@redhat.com", url: "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html", }, { source: "secalert@redhat.com", url: "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31478", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31624", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/32759", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/32971", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/35074", }, { source: "secalert@redhat.com", url: "http://security.gentoo.org/glsa/glsa-200812-03.xml", }, { source: "secalert@redhat.com", url: "http://sourceforge.net/mailarchive/forum.php?thread_name=48a0c7a0.qPeWZAE0PY8bDDq%2B%25olel%40ans.pl&forum_name=ipsec-tools-devel", }, { source: "secalert@redhat.com", url: "http://support.apple.com/kb/HT3549", }, { source: "secalert@redhat.com", url: "http://support.apple.com/kb/HT3639", }, { source: "secalert@redhat.com", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:181", }, { source: "secalert@redhat.com", url: "http://www.redhat.com/support/errata/RHSA-2008-0849.html", }, { source: "secalert@redhat.com", url: "http://www.securityfocus.com/bid/30657", }, { source: "secalert@redhat.com", url: "http://www.securitytracker.com/id?1020692", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/usn-641-1", }, { source: "secalert@redhat.com", tags: [ "US Government Resource", ], url: "http://www.us-cert.gov/cas/techalerts/TA09-133A.html", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2008/2378", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2008/2844", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2009/1297", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2009/1621", }, { source: "secalert@redhat.com", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/44424", }, { source: "secalert@redhat.com", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10448", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31478", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31624", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/32759", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/32971", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35074", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://security.gentoo.org/glsa/glsa-200812-03.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sourceforge.net/mailarchive/forum.php?thread_name=48a0c7a0.qPeWZAE0PY8bDDq%2B%25olel%40ans.pl&forum_name=ipsec-tools-devel", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://support.apple.com/kb/HT3549", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://support.apple.com/kb/HT3639", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:181", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2008-0849.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/30657", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id?1020692", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/usn-641-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "US Government Resource", ], url: "http://www.us-cert.gov/cas/techalerts/TA09-133A.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2008/2378", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2008/2844", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2009/1297", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2009/1621", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=501026", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/44424", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10448", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-399", }, { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2007-04-10 22:19
Modified
2025-04-09 00:30
Severity ?
Summary
The isakmp_info_recv function in src/racoon/isakmp_inf.c in racoon in Ipsec-tools before 0.6.7 allows remote attackers to cause a denial of service (tunnel crash) via crafted (1) DELETE (ISAKMP_NPTYPE_D) and (2) NOTIFY (ISAKMP_NPTYPE_N) messages.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ipsec-tools | ipsec-tools | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*", matchCriteriaId: "5C7DD30B-5CA9-44C5-AF11-93AA173500B0", versionEndIncluding: "0.6.2", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The isakmp_info_recv function in src/racoon/isakmp_inf.c in racoon in Ipsec-tools before 0.6.7 allows remote attackers to cause a denial of service (tunnel crash) via crafted (1) DELETE (ISAKMP_NPTYPE_D) and (2) NOTIFY (ISAKMP_NPTYPE_N) messages.", }, { lang: "es", value: "La función isakmp_info_recv en src/racoon/isakmp_inf.c en racoon de Ipsec-tools anterior a 0.6.7 permite a atacantes remotos provocar una denegación de servicio (caída de túnel) mediante mensajes manipulados (1) DELETE (ISAKMP_NPTYPE_D) y (2) NOTIFY (ISAKMP_NPTYPE_N).", }, ], id: "CVE-2007-1841", lastModified: "2025-04-09T00:30:58.490", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2007-04-10T22:19:00.000", references: [ { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/24815", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/24826", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/24833", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/25072", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/25142", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/25322", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/25560", }, { source: "cve@mitre.org", url: "http://security.gentoo.org/glsa/glsa-200705-09.xml", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "http://sourceforge.net/mailarchive/message.php?msg_name=20070406123739.GA1546%40zen.inc", }, { source: "cve@mitre.org", url: "http://sourceforge.net/project/shownotes.php?release_id=499192&group_id=74601", }, { source: "cve@mitre.org", url: "http://www.debian.org/security/2007/dsa-1299", }, { source: "cve@mitre.org", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:084", }, { source: "cve@mitre.org", url: "http://www.novell.com/linux/security/advisories/2007_8_sr.html", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/bid/23394", }, { source: "cve@mitre.org", url: "http://www.securitytracker.com/id?1018086", }, { source: "cve@mitre.org", url: "http://www.ubuntu.com/usn/usn-450-1", }, { source: "cve@mitre.org", url: "http://www.vupen.com/english/advisories/2007/1310", }, { source: "cve@mitre.org", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/33541", }, { source: "cve@mitre.org", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10504", }, { source: "cve@mitre.org", url: "https://rhn.redhat.com/errata/RHSA-2007-0342.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/24815", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/24826", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/24833", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/25072", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/25142", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/25322", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/25560", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://security.gentoo.org/glsa/glsa-200705-09.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://sourceforge.net/mailarchive/message.php?msg_name=20070406123739.GA1546%40zen.inc", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sourceforge.net/project/shownotes.php?release_id=499192&group_id=74601", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2007/dsa-1299", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:084", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.novell.com/linux/security/advisories/2007_8_sr.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/23394", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id?1018086", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/usn-450-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2007/1310", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/33541", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10504", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://rhn.redhat.com/errata/RHSA-2007-0342.html", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2009-05-14 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*", matchCriteriaId: "BE498F5F-16FD-476B-8C6B-44F511A1EB22", versionEndIncluding: "0.7.1", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.1:*:*:*:*:*:*:*", matchCriteriaId: "B4B6F6FD-EC31-4C7E-9DA5-6F09185BCB5D", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2:*:*:*:*:*:*:*", matchCriteriaId: "7562F975-4035-44A7-94C1-C2AC45EF7202", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.1:*:*:*:*:*:*:*", matchCriteriaId: "00684A2E-376D-41C0-99A2-37114002CBBA", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.2:*:*:*:*:*:*:*", matchCriteriaId: "12D0B23A-CE0B-45B2-A077-86F70F5BFBB8", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.3:*:*:*:*:*:*:*", matchCriteriaId: "5CF3626E-39A4-4DFA-BD87-9E8A884B49FC", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.4:*:*:*:*:*:*:*", matchCriteriaId: "AEC97B47-AC72-4CFB-B088-F92C9B9918A9", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*", matchCriteriaId: "ADAAFB6A-A22F-4539-8B12-AD5BE5829208", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc1:*:*:*:*:*:*", matchCriteriaId: "C23DEC80-8884-4C8E-92FD-7C8B5D7430E7", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc2:*:*:*:*:*:*", matchCriteriaId: "C63A048D-DA8F-495F-AF07-137A1777329C", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc3:*:*:*:*:*:*", matchCriteriaId: "33C0E99B-AA38-4A22-90C7-41C7B49E762B", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc4:*:*:*:*:*:*", matchCriteriaId: "BBF6E87C-3A10-443C-8F5A-5B51F3F888AD", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc5:*:*:*:*:*:*", matchCriteriaId: "4EBFDCE2-FFF4-4A22-94E9-40115663CC97", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*", matchCriteriaId: "E7BC2543-F91E-40A0-AF3D-47A8EC7A5FC8", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*", matchCriteriaId: "30B05AF4-3F58-439D-BADD-C9758C4BBA0B", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*", matchCriteriaId: "7AB016E3-49FE-4ADF-8D4A-479D0D1C5AF1", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc1:*:*:*:*:*:*:*", matchCriteriaId: "6B925C34-CB57-443E-8190-34D490377F49", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc2:*:*:*:*:*:*:*", matchCriteriaId: "F534ABF0-F79F-4BDD-AD0C-705868AD72C3", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc3:*:*:*:*:*:*:*", matchCriteriaId: "9CDF7C24-5329-491C-B5F5-E2C2513B244C", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc4:*:*:*:*:*:*:*", matchCriteriaId: "69EE38D7-0EC3-4349-ADA6-121D0A0C2DE7", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc5:*:*:*:*:*:*:*", matchCriteriaId: "947B349F-6D8D-4EE2-8350-F544F8B152C4", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:*:*:*:*:*:*:*", matchCriteriaId: "00EA2BBE-4871-429C-A1A9-C956C0467804", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:rc1:*:*:*:*:*:*", matchCriteriaId: "1FFEBAAB-5991-480E-985D-064A2FECFD34", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*", matchCriteriaId: "C5630CFB-58BF-4B58-90AB-B44793D91FE6", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.1:*:*:*:*:*:*:*", matchCriteriaId: "001D8969-A212-4FD5-BF76-0C269EEB0959", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.2:*:*:*:*:*:*:*", matchCriteriaId: "EA224969-79DD-4908-8B72-ADEEE1126EE4", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6:*:*:*:*:*:*:*", matchCriteriaId: "7654CC3F-2EA0-484E-BA60-A5051DDB27B3", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*", matchCriteriaId: "EF78AECE-073F-4CDE-B988-47E72637C6E9", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*", matchCriteriaId: "0740E4E3-9888-48E2-B7A3-CF8376FBA90A", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.3:*:*:*:*:*:*:*", matchCriteriaId: "D89CEEF7-3EE3-4CAA-92DC-C7D2E9376EE3", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.4:*:*:*:*:*:*:*", matchCriteriaId: "02E57AC3-9656-4830-84E4-6972AC8D5012", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.5:*:*:*:*:*:*:*", matchCriteriaId: "85EF4DB2-4D4C-42F0-85E4-4FF39EB0019E", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.6:*:*:*:*:*:*:*", matchCriteriaId: "3EC5FD67-B39E-4262-A48C-1F87E401C2B5", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.7:*:*:*:*:*:*:*", matchCriteriaId: "D9C46E0E-FABC-44A6-9FE4-E282100B392A", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.7:*:*:*:*:*:*:*", matchCriteriaId: "4DD877C6-CBFE-483E-B556-56FCDA1BFC15", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.", }, { lang: "es", value: "Múltiples fugas de memoria en Ipsec-tools versiones anteriores a v0.7.2 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de vectores envueltos (1) en la verificación de firma durante la autenticación de usuarios con certificados X.509, relacionado con la función eay_check_x509sign en src/racoon/crypto_openssl.c; y (2) la implementación NAT-Traversal (aka NAT-T) keepalive, relacionado con src/racoon/nattraversal.c.", }, ], id: "CVE-2009-1632", lastModified: "2025-04-09T00:30:58.490", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2009-05-14T17:30:00.813", references: [ { source: "cve@mitre.org", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c", }, { source: "cve@mitre.org", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c.diff?r1=1.11.6.4&r2=1.11.6.5&f=h", }, { source: "cve@mitre.org", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c", }, { source: "cve@mitre.org", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c.diff?r1=1.6&r2=1.6.6.1&f=h", }, { source: "cve@mitre.org", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { source: "cve@mitre.org", url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { source: "cve@mitre.org", url: "http://marc.info/?l=oss-security&m=124101704828036&w=2", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35153", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35159", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35212", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35404", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35685", }, { source: "cve@mitre.org", url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce", }, { source: "cve@mitre.org", url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { source: "cve@mitre.org", url: "http://support.apple.com/kb/HT3937", }, { source: "cve@mitre.org", url: "http://www.debian.org/security/2009/dsa-1804", }, { source: "cve@mitre.org", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:114", }, { source: "cve@mitre.org", url: "http://www.openwall.com/lists/oss-security/2009/05/12/3", }, { source: "cve@mitre.org", url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/bid/34765", }, { source: "cve@mitre.org", url: "http://www.ubuntu.com/usn/USN-785-1", }, { source: "cve@mitre.org", url: "http://www.vupen.com/english/advisories/2009/3184", }, { source: "cve@mitre.org", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581", }, { source: "cve@mitre.org", url: "https://trac.ipsec-tools.net/ticket/303", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c.diff?r1=1.11.6.4&r2=1.11.6.5&f=h", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c.diff?r1=1.6&r2=1.6.6.1&f=h", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://marc.info/?l=oss-security&m=124101704828036&w=2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35153", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35159", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35212", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35404", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35685", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://support.apple.com/kb/HT3937", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2009/dsa-1804", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:114", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2009/05/12/3", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/34765", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-785-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2009/3184", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://trac.ipsec-tools.net/ticket/303", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-399", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2009-05-06 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ipsec-tools | ipsec-tools | * | |
ipsec-tools | ipsec-tools | 0.1 | |
ipsec-tools | ipsec-tools | 0.2 | |
ipsec-tools | ipsec-tools | 0.2.1 | |
ipsec-tools | ipsec-tools | 0.2.2 | |
ipsec-tools | ipsec-tools | 0.2.3 | |
ipsec-tools | ipsec-tools | 0.2.4 | |
ipsec-tools | ipsec-tools | 0.3 | |
ipsec-tools | ipsec-tools | 0.3 | |
ipsec-tools | ipsec-tools | 0.3 | |
ipsec-tools | ipsec-tools | 0.3 | |
ipsec-tools | ipsec-tools | 0.3 | |
ipsec-tools | ipsec-tools | 0.3 | |
ipsec-tools | ipsec-tools | 0.3.1 | |
ipsec-tools | ipsec-tools | 0.3.2 | |
ipsec-tools | ipsec-tools | 0.3.3 | |
ipsec-tools | ipsec-tools | 0.4 | |
ipsec-tools | ipsec-tools | 0.4 | |
ipsec-tools | ipsec-tools | 0.5 | |
ipsec-tools | ipsec-tools | 0.6.1 | |
ipsec-tools | ipsec-tools | 0.6.2 | |
ipsec-tools | ipsec-tools | 0.6.3 | |
ipsec-tools | ipsec-tools | 0.6.4 | |
ipsec-tools | ipsec-tools | 0.6.5 | |
ipsec-tools | ipsec-tools | 0.6.6 | |
ipsec-tools | ipsec-tools | 0.7 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*", matchCriteriaId: "BE498F5F-16FD-476B-8C6B-44F511A1EB22", versionEndIncluding: "0.7.1", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.1:*:*:*:*:*:*:*", matchCriteriaId: "B4B6F6FD-EC31-4C7E-9DA5-6F09185BCB5D", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2:*:*:*:*:*:*:*", matchCriteriaId: "7562F975-4035-44A7-94C1-C2AC45EF7202", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.1:*:*:*:*:*:*:*", matchCriteriaId: "00684A2E-376D-41C0-99A2-37114002CBBA", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.2:*:*:*:*:*:*:*", matchCriteriaId: "12D0B23A-CE0B-45B2-A077-86F70F5BFBB8", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.3:*:*:*:*:*:*:*", matchCriteriaId: "5CF3626E-39A4-4DFA-BD87-9E8A884B49FC", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.4:*:*:*:*:*:*:*", matchCriteriaId: "AEC97B47-AC72-4CFB-B088-F92C9B9918A9", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*", matchCriteriaId: "ADAAFB6A-A22F-4539-8B12-AD5BE5829208", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc1:*:*:*:*:*:*", matchCriteriaId: "C23DEC80-8884-4C8E-92FD-7C8B5D7430E7", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc2:*:*:*:*:*:*", matchCriteriaId: "C63A048D-DA8F-495F-AF07-137A1777329C", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc3:*:*:*:*:*:*", matchCriteriaId: "33C0E99B-AA38-4A22-90C7-41C7B49E762B", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc4:*:*:*:*:*:*", matchCriteriaId: "BBF6E87C-3A10-443C-8F5A-5B51F3F888AD", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc5:*:*:*:*:*:*", matchCriteriaId: "4EBFDCE2-FFF4-4A22-94E9-40115663CC97", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*", matchCriteriaId: "E7BC2543-F91E-40A0-AF3D-47A8EC7A5FC8", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*", matchCriteriaId: "30B05AF4-3F58-439D-BADD-C9758C4BBA0B", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*", matchCriteriaId: "7AB016E3-49FE-4ADF-8D4A-479D0D1C5AF1", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:*:*:*:*:*:*:*", matchCriteriaId: "00EA2BBE-4871-429C-A1A9-C956C0467804", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:rc1:*:*:*:*:*:*", matchCriteriaId: "1FFEBAAB-5991-480E-985D-064A2FECFD34", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*", matchCriteriaId: "C5630CFB-58BF-4B58-90AB-B44793D91FE6", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*", matchCriteriaId: "EF78AECE-073F-4CDE-B988-47E72637C6E9", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*", matchCriteriaId: "0740E4E3-9888-48E2-B7A3-CF8376FBA90A", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.3:*:*:*:*:*:*:*", matchCriteriaId: "D89CEEF7-3EE3-4CAA-92DC-C7D2E9376EE3", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.4:*:*:*:*:*:*:*", matchCriteriaId: "02E57AC3-9656-4830-84E4-6972AC8D5012", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.5:*:*:*:*:*:*:*", matchCriteriaId: "85EF4DB2-4D4C-42F0-85E4-4FF39EB0019E", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.6:*:*:*:*:*:*:*", matchCriteriaId: "3EC5FD67-B39E-4262-A48C-1F87E401C2B5", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.7:*:*:*:*:*:*:*", matchCriteriaId: "4DD877C6-CBFE-483E-B556-56FCDA1BFC15", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.", }, { lang: "es", value: "racoon/isakmp_frag.c en ipsec-tools anterior a v0.7.2, permite a atacantes remotos provocar una denegación de servicio (caída) a través de paquetes fragmentados sin carga, que lanza un deferencia a puntero NULL.", }, ], id: "CVE-2009-1574", lastModified: "2025-04-09T00:30:58.490", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2009-05-06T17:30:09.827", references: [ { source: "cve@mitre.org", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { source: "cve@mitre.org", url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { source: "cve@mitre.org", url: "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35113", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35153", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35159", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35212", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35404", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/35685", }, { source: "cve@mitre.org", url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { source: "cve@mitre.org", url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { source: "cve@mitre.org", url: "http://support.apple.com/kb/HT3937", }, { source: "cve@mitre.org", url: "http://support.apple.com/kb/HT4298", }, { source: "cve@mitre.org", url: "http://www.debian.org/security/2009/dsa-1804", }, { source: "cve@mitre.org", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:112", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "http://www.openwall.com/lists/oss-security/2009/04/29/6", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "http://www.openwall.com/lists/oss-security/2009/05/04/3", }, { source: "cve@mitre.org", url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/bid/34765", }, { source: "cve@mitre.org", url: "http://www.ubuntu.com/usn/USN-785-1", }, { source: "cve@mitre.org", url: "http://www.vupen.com/english/advisories/2009/3184", }, { source: "cve@mitre.org", tags: [ "Exploit", "Patch", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=497990", }, { source: "cve@mitre.org", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/50412", }, { source: "cve@mitre.org", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624", }, { source: "cve@mitre.org", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html", }, { source: "cve@mitre.org", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html", }, { source: "cve@mitre.org", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35113", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35153", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35159", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35212", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35404", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/35685", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://security.gentoo.org/glsa/glsa-200905-03.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://support.apple.com/kb/HT3937", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://support.apple.com/kb/HT4298", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2009/dsa-1804", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:112", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://www.openwall.com/lists/oss-security/2009/04/29/6", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://www.openwall.com/lists/oss-security/2009/05/04/3", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2009-1036.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/34765", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-785-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2009/3184", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Patch", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=497990", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/50412", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2017-07-06 01:29
Modified
2024-11-21 02:43
Severity ?
Summary
The racoon daemon in IPsec-Tools 0.8.2 contains a remotely exploitable computational-complexity attack when parsing and storing ISAKMP fragments. The implementation permits a remote attacker to exhaust computational resources on the remote endpoint by repeatedly sending ISAKMP fragment packets in a particular order such that the worst-case computational complexity is realized in the algorithm utilized to determine if reassembly of the fragments can take place.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1 | Mailing List, Third Party Advisory | |
cve@mitre.org | http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN | Third Party Advisory | |
cve@mitre.org | https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682 | Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ipsec-tools | ipsec-tools | 0.8.2 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.8.2:*:*:*:*:*:*:*", matchCriteriaId: "B4F6D424-26B7-4CD2-80B4-96FBA9E2FA5C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The racoon daemon in IPsec-Tools 0.8.2 contains a remotely exploitable computational-complexity attack when parsing and storing ISAKMP fragments. The implementation permits a remote attacker to exhaust computational resources on the remote endpoint by repeatedly sending ISAKMP fragment packets in a particular order such that the worst-case computational complexity is realized in the algorithm utilized to determine if reassembly of the fragments can take place.", }, { lang: "es", value: "El demonio racoon en IPsec-Tools versión 0.8.2 contiene un ataque de complejidad computacional explotable remotamente al analizar y almacenar fragmentos ISAKMP. La implementación permite que un atacante remoto agote los recursos computacionales en el endpoint remoto mediante el envío repetido de paquetes de fragmentos ISAKMP en un orden determinado de modo que la complejidad computacional del peor de los casos se realice en el algoritmo utilizado para determinar si el reensamblaje de los fragmentos puede tener lugar.", }, ], id: "CVE-2016-10396", lastModified: "2024-11-21T02:43:54.990", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-07-06T01:29:00.177", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-407", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2004-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ipsec-tools | ipsec-tools | 0.3 | |
ipsec-tools | ipsec-tools | 0.3.1 | |
ipsec-tools | ipsec-tools | 0.3.2 | |
ipsec-tools | ipsec-tools | 0.3_rc1 | |
ipsec-tools | ipsec-tools | 0.3_rc2 | |
ipsec-tools | ipsec-tools | 0.3_rc3 | |
ipsec-tools | ipsec-tools | 0.3_rc4 | |
ipsec-tools | ipsec-tools | 0.3_rc5 | |
kame | racoon | * | |
kame | racoon | 2003-07-11 | |
kame | racoon | 2004-04-05 | |
kame | racoon | 2004-04-07b | |
kame | racoon | 2004-05-03 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux_desktop | 3.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*", matchCriteriaId: "ADAAFB6A-A22F-4539-8B12-AD5BE5829208", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*", matchCriteriaId: "E7BC2543-F91E-40A0-AF3D-47A8EC7A5FC8", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*", matchCriteriaId: "30B05AF4-3F58-439D-BADD-C9758C4BBA0B", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc1:*:*:*:*:*:*:*", matchCriteriaId: "6B925C34-CB57-443E-8190-34D490377F49", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc2:*:*:*:*:*:*:*", matchCriteriaId: "F534ABF0-F79F-4BDD-AD0C-705868AD72C3", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc3:*:*:*:*:*:*:*", matchCriteriaId: "9CDF7C24-5329-491C-B5F5-E2C2513B244C", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc4:*:*:*:*:*:*:*", matchCriteriaId: "69EE38D7-0EC3-4349-ADA6-121D0A0C2DE7", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc5:*:*:*:*:*:*:*", matchCriteriaId: "947B349F-6D8D-4EE2-8350-F544F8B152C4", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:*:*:*:*:*:*:*:*", matchCriteriaId: "E477F0A9-8027-435B-8F99-A15D1D74220A", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2003-07-11:*:*:*:*:*:*:*", matchCriteriaId: "F311F249-417C-4514-A144-E21A57078574", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2004-04-05:*:*:*:*:*:*:*", matchCriteriaId: "AC1BA7DD-5218-41A0-9D5F-79A45D22A2A4", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2004-04-07b:*:*:*:*:*:*:*", matchCriteriaId: "92E51298-8789-44B0-B64F-6D8D90034404", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2004-05-03:*:*:*:*:*:*:*", matchCriteriaId: "75ABB0EA-A057-486E-BD66-3378B28545BD", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*", matchCriteriaId: "81B543F9-C209-46C2-B0AE-E14818A6992E", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", matchCriteriaId: "EC79FF22-2664-4C40-B0B3-6D23B5F45162", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*", matchCriteriaId: "DB89C970-DE94-4E09-A90A-077DB83AD156", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", matchCriteriaId: "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.", }, { lang: "es", value: "La función eay_check_x509cert en KAME Racoon verifica como buenos certificados incluso cuando la validación OpenSLL falla, lo que podría permitir a atacantes remotos saltarse la autenticación.", }, ], id: "CVE-2004-0607", lastModified: "2025-04-03T01:03:51.193", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 10, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 10, obtainAllPrivilege: true, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2004-12-06T05:00:00.000", references: [ { source: "cve@mitre.org", url: "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt", }, { source: "cve@mitre.org", url: "http://marc.info/?l=bugtraq&m=108726102304507&w=2", }, { source: "cve@mitre.org", url: "http://marc.info/?l=bugtraq&m=108731967126033&w=2", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/11863", }, { source: "cve@mitre.org", url: "http://secunia.com/advisories/11877", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "http://security.gentoo.org/glsa/glsa-200406-17.xml", }, { source: "cve@mitre.org", url: "http://securitytracker.com/id?1010495", }, { source: "cve@mitre.org", url: "http://sourceforge.net/project/shownotes.php?release_id=245982", }, { source: "cve@mitre.org", url: "http://www.osvdb.org/7113", }, { source: "cve@mitre.org", url: "http://www.redhat.com/support/errata/RHSA-2004-308.html", }, { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "http://www.securityfocus.com/bid/10546", }, { source: "cve@mitre.org", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16414", }, { source: "cve@mitre.org", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9163", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://marc.info/?l=bugtraq&m=108726102304507&w=2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://marc.info/?l=bugtraq&m=108731967126033&w=2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/11863", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/11877", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://security.gentoo.org/glsa/glsa-200406-17.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://securitytracker.com/id?1010495", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sourceforge.net/project/shownotes.php?release_id=245982", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.osvdb.org/7113", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2004-308.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.securityfocus.com/bid/10546", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16414", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9163", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2015-05-29 15:59
Modified
2025-04-12 10:46
Severity ?
Summary
racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.8.2:*:*:*:*:*:*:*", matchCriteriaId: "B4F6D424-26B7-4CD2-80B4-96FBA9E2FA5C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", matchCriteriaId: "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", matchCriteriaId: "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", matchCriteriaId: "56BDB5A0-0839-4A20-A003-B8CD56F48171", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "55C26031-A354-4E19-A1C3-415336B2E7C5", versionEndIncluding: "11.6.4", versionStartIncluding: "11.4.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "3B9AF8FC-B730-428D-B317-86ABEF924299", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "3D75D5AD-C20A-4D94-84E0-E695C9D2A26D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "A53BE5FB-7405-4952-B3BD-6B0B8213F98A", versionEndIncluding: "11.6.4", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "1A2670B3-1A96-4E72-A316-0AF826E8EC8B", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "BA7D64DC-7271-4617-BD46-99C8246779CA", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "69FBB7A9-69E7-4E84-ABBF-3430FA4FB757", versionEndIncluding: "11.6.4", versionStartIncluding: "11.3.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "5AD67D31-7FB8-4A3F-915D-385617E21428", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "8C4E5F36-434B-48E1-9715-4EEC22FB23D1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", matchCriteriaId: "9970DEE7-9ED1-496F-A5DD-D41A0E13968E", versionEndIncluding: "11.6.4", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", matchCriteriaId: "2620230F-1D8D-423D-953E-9EEF934C56DD", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "34D75E7F-B65F-421D-92EE-6B20756019C2", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "D1488BC3-CBE9-4944-8573-D7EBE36713B8", versionEndIncluding: "11.6.4", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "17D2F203-B830-42E5-AE54-17453F72A45D", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "BCF89E7C-806E-4800-BAA9-0225433B6C56", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "79157FB3-C12D-4E05-81A3-776381822B2F", versionEndIncluding: "11.6.4", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "283155E5-EEAB-4E05-A0E7-B9C5077A5029", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "7569977A-E567-4115-B00C-4B0CBA86582E", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", matchCriteriaId: "E90D8985-EDE3-4613-9B4A-E3929D1D3721", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_domain_name_system:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "3F2F72B2-84F2-4FA2-9B53-E98344235EB6", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", matchCriteriaId: "C8942D9D-8E3A-4876-8E93-ED8D201FF546", versionEndIncluding: "11.3.0", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "3A3BBF17-573E-430A-86CB-A9A2A47940E3", versionEndIncluding: "11.6.4", versionStartIncluding: "11.0.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", matchCriteriaId: "BEB08984-6E30-41C0-B283-66D2AAE1E8B7", versionEndIncluding: "11.6.4", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", matchCriteriaId: "72ED4B6A-EC5B-400E-88B7-6C986FC5BC4F", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "E2C4414E-8016-48B5-8CC3-F97FF2D85922", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "E859BDBF-D0E7-4621-83F3-4079EEB111BC", versionEndIncluding: "11.6.4", versionStartIncluding: "11.3.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "37257612-FAA4-4004-A4D3-4624F06F0615", versionEndIncluding: "12.1.4", versionStartIncluding: "12.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*", matchCriteriaId: "42821916-E601-4831-B37B-3202ACF2C562", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:f5:big-ip_protocol_security_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "96B6E81C-8DCA-4560-ABD7-8FB73FBE3824", versionEndIncluding: "11.4.1", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "68BC025A-D45E-45FB-A4E4-1C89320B5BBE", versionEndIncluding: "11.3.0", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", matchCriteriaId: "7C75978B-566B-4353-8716-099CB8790EE0", versionEndIncluding: "11.3.0", versionStartIncluding: "11.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-iq_adc:4.5.0:*:*:*:*:*:*:*", matchCriteriaId: "C9768142-C554-44DE-B8D5-45CB51E3C34C", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*", matchCriteriaId: "24AEF0B2-7C8C-432C-A840-C2441A70343F", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*", matchCriteriaId: "8C8BF865-BA45-4711-829F-EC8E5EA22D2F", versionEndIncluding: "4.5.0", versionStartIncluding: "4.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*", matchCriteriaId: "E21D6206-4716-47FE-A733-F18343656E94", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*", matchCriteriaId: "3BC0EAFD-DA5E-4A1B-81CB-0D5A964F9EB6", versionEndIncluding: "4.5.0", versionStartIncluding: "4.2.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*", matchCriteriaId: "6B3E56EB-202A-4F58-8E94-B2DDA1693498", versionEndIncluding: "4.5.0", versionStartIncluding: "4.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "482E630B-93A1-4B9B-8273-821C116ADC4F", versionEndIncluding: "3.1.1", versionStartIncluding: "3.0.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", matchCriteriaId: "16F59A04-14CF-49E2-9973-645477EA09DA", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.", }, { lang: "es", value: "racoon/gssapi.c en IPsec-Tools 0.8.2 permite a atacantes remotos causar una denegación de servicios (referencia a puntero nulo y caída de demonio IKE) a través de una serie de solicitudes UDP manipuladas.", }, ], id: "CVE-2015-4047", lastModified: "2025-04-12T10:46:40.837", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2015-05-29T15:59:19.030", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html", }, { source: "cve@mitre.org", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2015/May/81", }, { source: "cve@mitre.org", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2015/May/83", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2015/dsa-3272", }, { source: "cve@mitre.org", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2015/05/20/1", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2015/05/21/11", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/74739", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1032397", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.ubuntu.com/usn/USN-2623-1", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://support.f5.com/csp/article/K05013313", }, { source: "cve@mitre.org", tags: [ "Exploit", "Third Party Advisory", ], url: "https://www.altsci.com/ipsec/ipsec-tools-sa.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159482.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159549.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2015/May/81", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "http://seclists.org/fulldisclosure/2015/May/83", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.debian.org/security/2015/dsa-3272", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2015/05/20/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2015/05/21/11", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/74739", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1032397", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.ubuntu.com/usn/USN-2623-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://support.f5.com/csp/article/K05013313", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", ], url: "https://www.altsci.com/ipsec/ipsec-tools-sa.html", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-476", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2005-03-14 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ipsec-tools | ipsec-tools | 0.3.3 | |
ipsec-tools | ipsec-tools | 0.5 | |
kame | racoon | 2003-07-11 | |
kame | racoon | 2004-04-05 | |
kame | racoon | 2004-04-07b | |
kame | racoon | 2004-05-03 | |
kame | racoon | 2005-01-03 | |
kame | racoon | 2005-01-10 | |
kame | racoon | 2005-01-17 | |
kame | racoon | 2005-01-24 | |
kame | racoon | 2005-01-31 | |
kame | racoon | 2005-02-07 | |
kame | racoon | 2005-02-14 | |
kame | racoon | 2005-02-21 | |
kame | racoon | 2005-02-28 | |
kame | racoon | 2005-03-07 | |
sgi | propack | 3.0 | |
altlinux | alt_linux | 2.3 | |
altlinux | alt_linux | 2.3 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | enterprise_linux_desktop | 4.0 | |
suse | suse_linux | * | |
suse | suse_linux | * | |
suse | suse_linux | 9.1 | |
suse | suse_linux | 9.1 | |
suse | suse_linux | 9.2 | |
suse | suse_linux | 9.2 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*", matchCriteriaId: "7AB016E3-49FE-4ADF-8D4A-479D0D1C5AF1", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*", matchCriteriaId: "C5630CFB-58BF-4B58-90AB-B44793D91FE6", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2003-07-11:*:*:*:*:*:*:*", matchCriteriaId: "F311F249-417C-4514-A144-E21A57078574", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2004-04-05:*:*:*:*:*:*:*", matchCriteriaId: "AC1BA7DD-5218-41A0-9D5F-79A45D22A2A4", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2004-04-07b:*:*:*:*:*:*:*", matchCriteriaId: "92E51298-8789-44B0-B64F-6D8D90034404", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2004-05-03:*:*:*:*:*:*:*", matchCriteriaId: "75ABB0EA-A057-486E-BD66-3378B28545BD", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-01-03:*:*:*:*:*:*:*", matchCriteriaId: "7EA01A84-6D57-4EC1-8E8B-29989E786101", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-01-10:*:*:*:*:*:*:*", matchCriteriaId: "44076976-AF46-4181-93B6-F85982185A9A", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-01-17:*:*:*:*:*:*:*", matchCriteriaId: "BE031420-9E80-48FC-BB65-92D890A7F688", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-01-24:*:*:*:*:*:*:*", matchCriteriaId: "3C34FC11-088E-408D-98B1-DA6F61547FC1", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-01-31:*:*:*:*:*:*:*", matchCriteriaId: "FF541C23-0158-45FE-8F8C-C353874E0090", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-02-07:*:*:*:*:*:*:*", matchCriteriaId: "B37581BA-4F83-4940-8EF4-91575BF37B1D", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-02-14:*:*:*:*:*:*:*", matchCriteriaId: "C044E7C0-F7DF-476D-B58A-9C5493F03BD9", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-02-21:*:*:*:*:*:*:*", matchCriteriaId: "52DAA449-31DC-49F0-83AF-15AA8C318585", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-02-28:*:*:*:*:*:*:*", matchCriteriaId: "E0298AF2-5267-4EE6-B2C4-9C53C3E89A62", vulnerable: true, }, { criteria: "cpe:2.3:a:kame:racoon:2005-03-07:*:*:*:*:*:*:*", matchCriteriaId: "4DE6D48A-FCF8-4DE1-A2E8-A163D3219827", vulnerable: true, }, { criteria: "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", matchCriteriaId: "29DC217F-C257-4A3C-9CBD-08010C30BEC3", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*", matchCriteriaId: "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4", vulnerable: true, }, { criteria: "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*", matchCriteriaId: "7D0AC3A3-A37C-4053-B05F-A031877AC811", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*", matchCriteriaId: "81B543F9-C209-46C2-B0AE-E14818A6992E", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", matchCriteriaId: "EC79FF22-2664-4C40-B0B3-6D23B5F45162", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*", matchCriteriaId: "DB89C970-DE94-4E09-A90A-077DB83AD156", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", matchCriteriaId: "F9440B25-D206-4914-9557-B5F030890DEC", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", matchCriteriaId: "E9933557-3BCA-4D92-AD4F-27758A0D3347", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", matchCriteriaId: "10A60552-15A5-4E95-B3CE-99A4B26260C1", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", matchCriteriaId: "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", matchCriteriaId: "7D74A418-50F0-42C0-ABBC-BBBE718FF025", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:suse_linux:*:*:desktop:*:*:*:*:*", matchCriteriaId: "81E1499C-E73C-4630-B45B-02C38B7AE90D", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:suse_linux:*:*:enterprise_server:*:*:*:*:*", matchCriteriaId: "059EC93D-0F3F-4FC2-9878-0DB2756B951B", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", matchCriteriaId: "CFABFCE5-4F86-4AE8-9849-BC360AC72098", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*", matchCriteriaId: "D5F98B9A-880E-45F0-8C16-12B22970F0D1", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", matchCriteriaId: "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*", matchCriteriaId: "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.", }, ], id: "CVE-2005-0398", lastModified: "2025-04-03T01:03:51.193", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2005-03-14T05:00:00.000", references: [ { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/14584", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://security.gentoo.org/glsa/glsa-200503-33.xml", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://securitytracker.com/id?1013433", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000", }, { source: "secalert@redhat.com", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.redhat.com/support/errata/RHSA-2005-232.html", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.securityfocus.com/bid/12804", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2005/0264", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view", }, { source: "secalert@redhat.com", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707", }, { source: "secalert@redhat.com", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/14584", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://security.gentoo.org/glsa/glsa-200503-33.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://securitytracker.com/id?1013433", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.redhat.com/support/errata/RHSA-2005-232.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.securityfocus.com/bid/12804", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2005/0264", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2005-11-21 22:03
Modified
2025-04-03 01:03
Severity ?
Summary
The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ipsec-tools | ipsec-tools | 0.5 | |
ipsec-tools | ipsec-tools | 0.5.1 | |
ipsec-tools | ipsec-tools | 0.5.2 | |
ipsec-tools | ipsec-tools | 0.6 | |
ipsec-tools | ipsec-tools | 0.6.1 | |
ipsec-tools | ipsec-tools | 0.6.2 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*", matchCriteriaId: "C5630CFB-58BF-4B58-90AB-B44793D91FE6", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.1:*:*:*:*:*:*:*", matchCriteriaId: "001D8969-A212-4FD5-BF76-0C269EEB0959", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.2:*:*:*:*:*:*:*", matchCriteriaId: "EA224969-79DD-4908-8B72-ADEEE1126EE4", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6:*:*:*:*:*:*:*", matchCriteriaId: "7654CC3F-2EA0-484E-BA60-A5051DDB27B3", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*", matchCriteriaId: "EF78AECE-073F-4CDE-B988-47E72637C6E9", vulnerable: true, }, { criteria: "cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*", matchCriteriaId: "0740E4E3-9888-48E2-B7A3-CF8376FBA90A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.", }, ], id: "CVE-2005-3732", lastModified: "2025-04-03T01:03:51.193", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2005-11-21T22:03:00.000", references: [ { source: "secalert@redhat.com", url: "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc", }, { source: "secalert@redhat.com", url: "http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html", }, { source: "secalert@redhat.com", tags: [ "Patch", ], url: "http://cvs.sourceforge.net/viewcvs.py/ipsec-tools/ipsec-tools/src/racoon/isakmp_agg.c?r1=1.20.2.3&r2=1.20.2.4&diff_format=u", }, { source: "secalert@redhat.com", url: "http://rhn.redhat.com/errata/RHSA-2006-0267.html", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/17668", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/17822", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/17980", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/18115", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/18616", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/18742", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/19833", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/20210", }, { source: "secalert@redhat.com", url: "http://securitytracker.com/id?1015254", }, { source: "secalert@redhat.com", url: "http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2006/dsa-965", }, { source: "secalert@redhat.com", url: "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/", }, { source: "secalert@redhat.com", url: "http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml", }, { source: "secalert@redhat.com", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:020", }, { source: "secalert@redhat.com", url: "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en", }, { source: "secalert@redhat.com", url: "http://www.novell.com/linux/security/advisories/2005_70_ipsec.html", }, { source: "secalert@redhat.com", url: "http://www.securityfocus.com/archive/1/436343/100/0/threaded", }, { source: "secalert@redhat.com", tags: [ "Patch", ], url: "http://www.securityfocus.com/bid/15523", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://www.vupen.com/english/advisories/2005/2521", }, { source: "secalert@redhat.com", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9857", }, { source: "secalert@redhat.com", url: "https://usn.ubuntu.com/221-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://cvs.sourceforge.net/viewcvs.py/ipsec-tools/ipsec-tools/src/racoon/isakmp_agg.c?r1=1.20.2.3&r2=1.20.2.4&diff_format=u", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2006-0267.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/17668", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/17822", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/17980", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/18115", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/18616", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/18742", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/19833", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/20210", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://securitytracker.com/id?1015254", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2006/dsa-965", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:020", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.novell.com/linux/security/advisories/2005_70_ipsec.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/archive/1/436343/100/0/threaded", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://www.securityfocus.com/bid/15523", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.vupen.com/english/advisories/2005/2521", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9857", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/221-1/", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-399", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }