Executive Summary

Informations
Name CVE-2008-3651 First vendor Publication 2008-08-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in racoon/proposal.c in the racoon daemon in ipsec-tools before 0.7.1 allows remote authenticated users to cause a denial of service (memory consumption) via invalid proposals.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3651

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10453
 
Oval ID: oval:org.mitre.oval:def:10453
Title: Memory leak in racoon/proposal.c in the racoon daemon in ipsec-tools before 0.7.1 allows remote authenticated users to cause a denial of service (memory consumption) via invalid proposals.
Description: Memory leak in racoon/proposal.c in the racoon daemon in ipsec-tools before 0.7.1 allows remote authenticated users to cause a denial of service (memory consumption) via invalid proposals.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3651
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for ipsec-tools
File : nvt/sles10_ipsec-tools0.nasl
2009-10-10 Name : SLES9: Security update for ipsec-tools
File : nvt/sles9p5037740.nasl
2009-04-09 Name : Mandriva Update for ipsec-tools MDVSA-2008:181 (ipsec-tools)
File : nvt/gb_mandriva_MDVSA_2008_181.nasl
2009-03-23 Name : Ubuntu Update for ipsec-tools vulnerabilities USN-641-1
File : nvt/gb_ubuntu_USN_641_1.nasl
2009-03-06 Name : RedHat Update for ipsec-tools RHSA-2008:0849-01
File : nvt/gb_RHSA-2008_0849-01_ipsec-tools.nasl
2009-02-27 Name : CentOS Update for ipsec-tools CESA-2008:0849 centos3 i386
File : nvt/gb_CESA-2008_0849_ipsec-tools_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ipsec-tools CESA-2008:0849 centos3 x86_64
File : nvt/gb_CESA-2008_0849_ipsec-tools_centos3_x86_64.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-17 Name : Fedora Update for ipsec-tools FEDORA-2008-9007
File : nvt/gb_fedora_2008_9007_ipsec-tools_fc9.nasl
2009-02-17 Name : Fedora Update for ipsec-tools FEDORA-2008-9016
File : nvt/gb_fedora_2008_9016_ipsec-tools_fc8.nasl
2009-01-26 Name : FreeBSD Ports: ipsec-tools
File : nvt/freebsd_ipsec-tools.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-03 (ipsec-tools)
File : nvt/glsa_200812_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47374 IPsec-Tools racoon Invalid Proposal Handling Memory Leak Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0010.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0849.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080826_ipsec_tools_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_novell-ipsec-tools-5888.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12259.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ipsec-tools-080925.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_novell-ipsec-tools-081220.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-181.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote openSUSE host is missing a security update.
File : suse_novell-ipsec-tools-5887.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_abcacb5ae7f111ddafcd00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-03.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote openSUSE host is missing a security update.
File : suse_ipsec-tools-5630.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ipsec-tools-5638.nasl - Type : ACT_GATHER_INFO
2008-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9007.nasl - Type : ACT_GATHER_INFO
2008-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9016.nasl - Type : ACT_GATHER_INFO
2008-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-641-1.nasl - Type : ACT_GATHER_INFO
2008-08-27 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0849.nasl - Type : ACT_GATHER_INFO
2008-08-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0849.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/30657
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=615380&group_id=7...
http://support.apple.com/kb/HT3549
http://support.apple.com/kb/HT3639
https://bugzilla.redhat.com/show_bug.cgi?id=456660
GENTOO http://security.gentoo.org/glsa/glsa-200812-03.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:181
MLIST http://marc.info/?l=ipsec-tools-devel&m=121688914101709&w=2
http://sourceforge.net/mailarchive/message.php?msg_name=20080724084529.GA3768...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0849.html
SECTRACK http://www.securitytracker.com/id?1020667
SECUNIA http://secunia.com/advisories/31450
http://secunia.com/advisories/31624
http://secunia.com/advisories/32759
http://secunia.com/advisories/32971
http://secunia.com/advisories/35074
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-641-1
VUPEN http://www.vupen.com/english/advisories/2008/2345
http://www.vupen.com/english/advisories/2008/2844
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1621
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44395

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-02-13 09:29:23
  • Multiple Updates
2023-02-02 21:28:58
  • Multiple Updates
2021-05-04 12:07:55
  • Multiple Updates
2021-04-22 01:08:16
  • Multiple Updates
2020-05-23 00:22:07
  • Multiple Updates
2017-09-29 09:23:41
  • Multiple Updates
2017-08-08 09:24:19
  • Multiple Updates
2016-04-26 17:44:24
  • Multiple Updates
2014-11-27 13:27:22
  • Multiple Updates
2014-02-17 10:46:06
  • Multiple Updates
2013-05-11 00:23:34
  • Multiple Updates