ID CVE-2009-1574
Summary racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.
References
Vulnerable Configurations
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc3:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc3:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc4:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc4:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc5:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc5:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-09-2017 - 01:34)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:20:47.430-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.
family unix
id oval:org.mitre.oval:def:9624
status accepted
submitted 2010-07-09T03:56:16-04:00
title racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.
version 18
redhat via4
advisories
rhsa
id RHSA-2009:1036
rpms
  • ipsec-tools-0:0.6.5-13.el5_3.1
  • ipsec-tools-debuginfo-0:0.6.5-13.el5_3.1
refmap via4
apple
  • APPLE-SA-2009-11-09-1
  • APPLE-SA-2010-12-16-1
bid 34765
confirm
debian DSA-1804
fedora
  • FEDORA-2009-4291
  • FEDORA-2009-4298
  • FEDORA-2009-4394
gentoo GLSA-200905-03
mandriva MDVSA-2009:112
mlist
  • [oss-security] 20090429 ipsec-tools 0.7.2
  • [oss-security] 20090504 Re: ipsec-tools 0.7.2
secunia
  • 35113
  • 35153
  • 35159
  • 35212
  • 35404
  • 35685
suse SUSE-SR:2009:012
ubuntu USN-785-1
vupen ADV-2009-3184
xf ipsectools-isakmpfrag-dos(50412)
Last major update 29-09-2017 - 01:34
Published 06-05-2009 - 17:30
Last modified 29-09-2017 - 01:34
Back to Top