Executive Summary

Informations
Name CVE-2006-0905 First vendor Publication 2006-03-23
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A "programming error" in fast_ipsec in FreeBSD 4.8-RELEASE through 6.1-STABLE and NetBSD 2 through 3 does not properly update the sequence number associated with a Security Association, which allows packets to pass sequence number checks and allows remote attackers to capture IPSec packets and conduct replay attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0905

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 36
Os 2

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:11.ipsec.asc)
File : nvt/freebsdsa_ipsec1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24068 Multiple BSD IPsec Sequence Number fast_ipsec(4) Verification Bypass

The IP Security Protocol (IPSec) on FreeBSD contains a flaw that may allow a malicious user to replay IPSec packets. The issue is triggered when IPSec fails to update the replay sequence number associated with a Security Association, allowing packets to unconditionally pass sequence number verification checks. It is possible that the flaw may allow a loss of integrity.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17191
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:11.ipsec.asc
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-011.txt.asc
OSVDB http://www.osvdb.org/24068
SECTRACK http://securitytracker.com/id?1015809
SECUNIA http://secunia.com/advisories/19366
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/25398

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:03:52
  • Multiple Updates
2024-02-01 12:01:52
  • Multiple Updates
2023-09-05 12:03:38
  • Multiple Updates
2023-09-05 01:01:43
  • Multiple Updates
2023-09-02 12:03:41
  • Multiple Updates
2023-09-02 01:01:43
  • Multiple Updates
2023-08-12 12:04:17
  • Multiple Updates
2023-08-12 01:01:44
  • Multiple Updates
2023-08-11 12:03:45
  • Multiple Updates
2023-08-11 01:01:46
  • Multiple Updates
2023-08-06 12:03:32
  • Multiple Updates
2023-08-06 01:01:44
  • Multiple Updates
2023-08-04 12:03:36
  • Multiple Updates
2023-08-04 01:01:46
  • Multiple Updates
2023-07-14 12:03:36
  • Multiple Updates
2023-07-14 01:01:45
  • Multiple Updates
2023-03-29 01:03:49
  • Multiple Updates
2023-03-28 12:01:50
  • Multiple Updates
2022-10-11 12:03:12
  • Multiple Updates
2022-10-11 01:01:36
  • Multiple Updates
2021-05-04 12:03:44
  • Multiple Updates
2021-04-22 01:04:17
  • Multiple Updates
2020-05-23 00:17:27
  • Multiple Updates
2019-03-19 12:02:01
  • Multiple Updates
2017-07-20 09:23:23
  • Multiple Updates
2016-06-28 15:38:18
  • Multiple Updates
2016-04-26 14:20:38
  • Multiple Updates
2013-05-11 10:50:20
  • Multiple Updates