Executive Summary

Informations
Name CVE-2009-0790 First vendor Publication 2009-04-01
Vendor Cve Last vendor Modification 2019-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0790

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11171
 
Oval ID: oval:org.mitre.oval:def:11171
Title: The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
Description: The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0790
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12881
 
Oval ID: oval:org.mitre.oval:def:12881
Title: DSA-1759-1 strongswan -- denial of service
Description: Gerd v. Egidy discovered that the Pluto IKE daemon in strongswan, an IPSec implementation for linux, is prone to a denial of service attack via a malicious packet. For the stable distribution, this problem has been fixed in version 4.2.4-5+lenny1. For the oldstable distribution, this problem has been fixed in version 2.8.0+dfsg-1+etch1. For the testing distribution and the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your strongswan packages.
Family: unix Class: patch
Reference(s): DSA-1759-1
CVE-2009-0790
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): strongswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13547
 
Oval ID: oval:org.mitre.oval:def:13547
Title: DSA-1760-1 openswan -- denial of service
Description: Two vulnerabilities have been discovered in openswan, an IPSec implementation for linux. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-4190 Dmitry E. Oboukhov discovered that the livetest tool is using temporary files insecurely, which could lead to a denial of service attack. CVE-2009-0790 Gerd v. Egidy discovered that the Pluto IKE daemon in openswan is prone to a denial of service attack via a malicious packet. For the stable distribution, this problem has been fixed in version 1:2.4.12+dfsg-1.3+lenny1. For the oldstable distribution, this problem has been fixed in version 1:2.4.6+dfsg.2-1.1+etch1. For the testing distribution and the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your openswan packages.
Family: unix Class: patch
Reference(s): DSA-1760-1
CVE-2008-4190
CVE-2009-0790
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21841
 
Oval ID: oval:org.mitre.oval:def:21841
Title: ELSA-2009:0402: openswan security update (Important)
Description: The pluto IKE daemon in Openswan and Strongswan IPsec 2.6 before 2.6.21 and 2.4 before 2.4.14, and Strongswan 4.2 before 4.2.14 and 2.8 before 2.8.9, allows remote attackers to cause a denial of service (daemon crash and restart) via a crafted (1) R_U_THERE or (2) R_U_THERE_ACK Dead Peer Detection (DPD) IPsec IKE Notification message that triggers a NULL pointer dereference related to inconsistent ISAKMP state and the lack of a phase2 state association in DPD.
Family: unix Class: patch
Reference(s): ELSA-2009:0402-01
CVE-2008-4190
CVE-2009-0790
Version: 13
Platform(s): Oracle Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28934
 
Oval ID: oval:org.mitre.oval:def:28934
Title: RHSA-2009:0402 -- openswan security update (Important)
Description: Updated openswan packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN).
Family: unix Class: patch
Reference(s): RHSA-2009:0402
CESA-2009:0402-CentOS 5
CVE-2008-4190
CVE-2009-0790
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openswan
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7907
 
Oval ID: oval:org.mitre.oval:def:7907
Title: DSA-1759 strongswan -- denial of service
Description: Gerd v. Egidy discovered that the Pluto IKE daemon in strongswan, an IPSec implementation for linux, is prone to a denial of service attack via a malicious packet.
Family: unix Class: patch
Reference(s): DSA-1759
CVE-2009-0790
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): strongswan
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Application 26

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for openswan CESA-2009:0402 centos5 i386
File : nvt/gb_CESA-2009_0402_openswan_centos5_i386.nasl
2009-10-13 Name : SLES10: Security update for openswan
File : nvt/sles10_openswan1.nasl
2009-10-13 Name : SLES10: Security update for strongswan
File : nvt/sles10_strongswan.nasl
2009-10-11 Name : SLES11: Security update for openswan
File : nvt/sles11_openswan.nasl
2009-10-11 Name : SLES11: Security update for strongswan
File : nvt/sles11_strongswan.nasl
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-05 (openswan)
File : nvt/glsa_200909_05.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7423 (openswan)
File : nvt/fcore_2009_7423.nasl
2009-04-28 Name : SuSE Security Summary SUSE-SR:2009:009
File : nvt/suse_sr_2009_009.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0402 (openswan)
File : nvt/ovcesa2009_0402.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0402
File : nvt/RHSA_2009_0402.nasl
2009-04-06 Name : Debian Security Advisory DSA 1759-1 (strongswan)
File : nvt/deb_1759_1.nasl
2009-04-06 Name : Debian Security Advisory DSA 1760-1 (openswan)
File : nvt/deb_1760_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53209 Openswan Pluto IKE Daemon Dead Peer Detection NULL Dereference Remote DoS

53208 strongSwan Pluto IKE Daemon Dead Peer Detection NULL Dereference Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt
RuleID : 21334 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt
RuleID : 21333 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090330_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_strongswan-6116.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openswan-6117.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_strongswan-090324.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openswan-090324.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-05.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_openswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_strongswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_openswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_strongswan-090324.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7423.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote openSUSE host is missing a security update.
File : suse_openswan-6119.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1760.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1759.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34296
BUGTRAQ http://www.securityfocus.com/archive/1/502270/100/0/threaded
CONFIRM http://download.strongswan.org/CHANGES4.txt
http://www.openswan.org/CVE-2009-0790/CVE-2009-0790.txt
DEBIAN http://www.debian.org/security/2009/dsa-1759
http://www.debian.org/security/2009/dsa-1760
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0402.html
SECTRACK http://www.securitytracker.com/id?1021949
http://www.securitytracker.com/id?1021950
SECUNIA http://secunia.com/advisories/34472
http://secunia.com/advisories/34483
http://secunia.com/advisories/34494
http://secunia.com/advisories/34546
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
VUPEN http://www.vupen.com/english/advisories/2009/0886
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49523

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:09:13
  • Multiple Updates
2021-04-22 01:09:34
  • Multiple Updates
2020-05-23 00:23:27
  • Multiple Updates
2019-07-29 21:19:54
  • Multiple Updates
2019-07-29 17:19:39
  • Multiple Updates
2018-10-11 00:19:32
  • Multiple Updates
2017-09-29 09:24:06
  • Multiple Updates
2017-08-17 09:22:29
  • Multiple Updates
2016-04-26 18:40:44
  • Multiple Updates
2014-02-17 10:49:05
  • Multiple Updates
2014-01-19 21:25:44
  • Multiple Updates
2013-05-10 23:45:30
  • Multiple Updates