Executive Summary

Informations
Name CVE-2005-3669 First vendor Publication 2005-11-18
Vendor Cve Last vendor Modification 2023-08-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in multiple Cisco products allow remote attackers to cause a denial of service (device reset) via certain malformed IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the Cisco advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3669

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5226
 
Oval ID: oval:org.mitre.oval:def:5226
Title: Cisco Systems Malformed IPSec IKE DoS Vulnerability
Description: Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in multiple Cisco products allow remote attackers to cause a denial of service (device reset) via certain malformed IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the Cisco advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to.
Family: ios Class: vulnerability
Reference(s): CVE-2005-3669
Version: 1
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 5
Os 33

Open Source Vulnerability Database (OSVDB)

Id Description
60990 Cisco Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote Do...

Nessus® Vulnerability Scanner

Date Description
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20051114-ipsec.nasl - Type : ACT_GATHER_INFO
2006-01-25 Name : The remote router can be crashed remotely.
File : CSCed94829.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15401
CERT-VN http://www.kb.cert.org/vuls/id/226364
CISCO http://www.cisco.com/warp/public/707/cisco-sa-20051114-ipsec.shtml
MISC http://jvn.jp/niscc/NISCC-273756/index.html
http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/
http://www.niscc.gov.uk/niscc/docs/br-20051114-01013.html?lang=en
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1015198
http://securitytracker.com/id?1015199
http://securitytracker.com/id?1015200
http://securitytracker.com/id?1015201
http://securitytracker.com/id?1015202
SECUNIA http://secunia.com/advisories/17553

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-08-12 05:29:02
  • Multiple Updates
2021-05-04 12:03:19
  • Multiple Updates
2021-04-22 01:03:36
  • Multiple Updates
2020-05-23 00:16:58
  • Multiple Updates
2018-10-31 00:19:45
  • Multiple Updates
2017-10-11 09:23:35
  • Multiple Updates
2016-06-28 15:24:38
  • Multiple Updates
2016-04-26 13:57:06
  • Multiple Updates
2014-02-17 10:33:34
  • Multiple Updates
2013-05-11 11:34:41
  • Multiple Updates