ID CVE-2005-0398
Summary The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.
References
Vulnerable Configurations
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2003-07-11:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2003-07-11:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2004-04-05:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2004-04-05:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2004-04-07b:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2004-04-07b:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2004-05-03:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2004-05-03:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-01-03:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-01-03:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-01-10:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-01-10:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-01-17:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-01-17:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-01-24:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-01-24:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-01-31:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-01-31:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-02-07:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-02-07:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-02-14:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-02-14:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-02-21:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-02-21:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-02-28:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-02-28:*:*:*:*:*:*:*
  • cpe:2.3:a:kame:racoon:2005-03-07:*:*:*:*:*:*:*
    cpe:2.3:a:kame:racoon:2005-03-07:*:*:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*
    cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*
  • cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*
    cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:*:*:desktop:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:*:*:desktop:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:*:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:*:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:00:37.776-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.
family unix
id oval:org.mitre.oval:def:10028
status accepted
submitted 2010-07-09T03:56:16-04:00
title The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.
version 29
redhat via4
advisories
rhsa
id RHSA-2005:232
rpms
  • ipsec-tools-0:0.2.5-0.7
  • ipsec-tools-0:0.3.3-6
  • ipsec-tools-debuginfo-0:0.2.5-0.7
  • ipsec-tools-debuginfo-0:0.3.3-6
refmap via4
bid 12804
gentoo GLSA-200503-33
mandrake MDKSA-2005:062
misc https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view
mlist [ipsec-tools-devel] 20050312 potential remote crash in racoon
sectrack 1013433
secunia 14584
vupen ADV-2005-0264
xf racoon-isakmp-header-dos(19707)
Last major update 11-10-2017 - 01:29
Published 14-03-2005 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top