Executive Summary

Informations
Name CVE-2004-0607 First vendor Publication 2004-12-06
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0607

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9163
 
Oval ID: oval:org.mitre.oval:def:9163
Title: The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.
Description: The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0607
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 5
Os 3
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200406-17 (IPsec-Tools)
File : nvt/glsa_200406_17.nasl
2008-09-04 Name : FreeBSD Ports: racoon
File : nvt/freebsd_racoon.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
7114 IPsec-Tools X.509 Invalid Certificate Validation

IPsec-Tools contains a flaw that may allow a malicious user to let the IKE-daemon accept an invalid certificate. The issue is triggered when a malformed certificate meeting certain conditions is provided to the server. It is possible that the flaw may allow unauthorized access resulting in a loss of integrity.
7113 KAME Racoon X.509 Invalid Certificate Validation

KAME Racoon contains a flaw that may allow a malicious user to use an invalid X509 certificate. The issue is triggered when the "eay_check_x509cert" function is invoked. It is possible that the flaw may allow invalid certificates to be accepted, allowing an attacker to access private resources.

Snort® IPS/IDS

Date Description
2014-01-10 KAME racoon X509 certificate verification bypass attempt
RuleID : 16080 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2004-09-08 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040907.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200406-17.nasl - Type : ACT_GATHER_INFO
2004-07-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-308.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10546
BUGTRAQ http://marc.info/?l=bugtraq&m=108726102304507&w=2
http://marc.info/?l=bugtraq&m=108731967126033&w=2
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=245982
GENTOO http://security.gentoo.org/glsa/glsa-200406-17.xml
OSVDB http://www.osvdb.org/7113
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-308.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt
SECTRACK http://securitytracker.com/id?1010495
SECUNIA http://secunia.com/advisories/11863
http://secunia.com/advisories/11877
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16414

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:02:21
  • Multiple Updates
2021-04-22 01:02:30
  • Multiple Updates
2020-05-23 00:15:50
  • Multiple Updates
2017-10-11 09:23:22
  • Multiple Updates
2017-07-11 12:01:28
  • Multiple Updates
2016-10-18 12:01:21
  • Multiple Updates
2016-06-28 15:06:00
  • Multiple Updates
2016-04-26 12:51:27
  • Multiple Updates
2014-02-17 10:27:44
  • Multiple Updates
2014-01-19 21:22:14
  • Multiple Updates
2013-05-11 11:42:08
  • Multiple Updates