4 results (0.002 seconds)

CVSS: 5.0EPSS: 3%CPEs: 33EXPL: 0

The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets. • http://secunia.com/advisories/14584 http://security.gentoo.org/glsa/glsa-200503-33.xml http://securitytracker.com/id?1013433 http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000 http://www.mandriva.com/security/advisories?name=MDKSA-2005:062 http://www.redhat.com/support/errata/RHSA-2005-232.html http://www.securityfocus.com/bid/12804 http://www.vupen.com/english/advisories/2005/0264 https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view •

CVSS: 10.0EPSS: 93%CPEs: 17EXPL: 0

The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication. La función eay_check_x509cert en KAME Racoon verifica como buenos certificados incluso cuando la validación OpenSLL falla, lo que podría permitir a atacantes remotos saltarse la autenticación. • ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt http://marc.info/?l=bugtraq&m=108726102304507&w=2 http://marc.info/?l=bugtraq&m=108731967126033&w=2 http://secunia.com/advisories/11863 http://secunia.com/advisories/11877 http://security.gentoo.org/glsa/glsa-200406-17.xml http://securitytracker.com/id?1010495 http://sourceforge.net/project/shownotes.php?release_id=245982 http://www.osvdb.org/7113 http://www.redhat.com/support/errata/RHSA-2 •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

racoon before 20040407b allows remote attackers to cause a denial of service (infinite loop and dropped connections) via an IKE message with a malformed Generic Payload Header containing invalid (1) "Security Association Next Payload" and (2) "RESERVED" fields. racoon anteriores a 20040407b permite a atacantes remotos causar una denegación de servicio (bucle infinito y conexiones descartadas) mediante un mensaje IKE con una cabecera de carga útil (paiload) genérica malformada, conteniendo campos (1) "Security Association Next Payload" y (2) "RESERVED" no válidos. • ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt http://orange.kame.net/dev/query-pr.cgi?pr=555 http://www.vuxml.org/freebsd/40fcf20f-8891-11d8-90d1-0020ed76ef5a.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15893 •

CVSS: 5.0EPSS: 14%CPEs: 1EXPL: 1

Racoon before 20040408a allows remote attackers to cause a denial of service (memory consumption) via an ISAKMP packet with a large length field. • ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040506-01-U.asc http://marc.info/?l=bugtraq&m=108369640424244&w=2 http://secunia.com/advisories/11410 http://secunia.com/advisories/11877 http://security.gentoo.org/glsa/glsa-200404-17.xml http://securitytracker.com/id?1009937 http://sourceforge.net/project/shownotes.php?release_id=232288 http://www.kame.net/dev/cvsweb2.cgi/kame/kame/kame/ •