Executive Summary

Informations
Name CVE-2005-3732 First vendor Publication 2005-11-21
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3732

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9857
 
Oval ID: oval:org.mitre.oval:def:9857
Title: The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.
Description: The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3732
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for ipsec-tools
File : nvt/sles9p5011524.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200512-04 (openswan ipsec-tools)
File : nvt/glsa_200512_04.nasl
2008-01-17 Name : Debian Security Advisory DSA 965-1 (ipsec-tools)
File : nvt/deb_965_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61003 IPsec-Tools ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-965.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0267.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0267.nasl - Type : ACT_GATHER_INFO
2006-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-020.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-221-1.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_070.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200512-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15523
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html
DEBIAN http://www.debian.org/security/2006/dsa-965
FEDORA http://www.securityfocus.com/archive/1/436343/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:020
MISC http://cvs.sourceforge.net/viewcvs.py/ipsec-tools/ipsec-tools/src/racoon/isak...
http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/
http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en
MLIST http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=3...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0267.html
SECTRACK http://securitytracker.com/id?1015254
SECUNIA http://secunia.com/advisories/17668
http://secunia.com/advisories/17822
http://secunia.com/advisories/17980
http://secunia.com/advisories/18115
http://secunia.com/advisories/18616
http://secunia.com/advisories/18742
http://secunia.com/advisories/19833
http://secunia.com/advisories/20210
SGI ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc
SUSE http://www.novell.com/linux/security/advisories/2005_70_ipsec.html
UBUNTU https://usn.ubuntu.com/221-1/
VUPEN http://www.vupen.com/english/advisories/2005/2521

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:03:19
  • Multiple Updates
2021-04-22 01:03:37
  • Multiple Updates
2020-05-23 00:16:59
  • Multiple Updates
2018-10-19 21:19:40
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2017-10-11 09:23:35
  • Multiple Updates
2016-04-26 13:57:46
  • Multiple Updates
2014-02-17 10:33:36
  • Multiple Updates
2013-08-16 13:22:00
  • Multiple Updates
2013-05-11 11:35:01
  • Multiple Updates