Page 5 of 40 results (0.013 seconds)

CVSS: 5.0EPSS: 38%CPEs: 1EXPL: 0

isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (infinite loop) via an ISAKMP packet with a zero-length payload, as demonstrated by the Striker ISAKMP Protocol Test Suite. isakmpd en OpenBSD 3.4 y anteriores permite a atacantes remotos causar una denegación de servicio (bucle infinito) mediante un paquete ISAKMP con una carga útil de logitud cero, como se ha demostrado por la Suite de pruebas de protocolos ISAKMP Striker. • http://marc.info/?l=bugtraq&m=108008530028019&w=2 http://secunia.com/advisories/11156 http://www.kb.cert.org/vuls/id/349113 http://www.openbsd.org/errata.html http://www.rapid7.com/advisories/R7-0018.html http://www.securityfocus.com/bid/10028 http://www.securitytracker.com/alerts/2004/Mar/1009468.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15518 •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 0

isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with a malformed IPSEC SA payload, as demonstrated by the Striker ISAKMP Protocol Test Suite. isakmpd en OpenBSD 3.4 y anteriores permite a atacantes causar una denegación de servicio (caída) mediante un paquete ISAKMP con una carga útil IPSEC SA, como se ha demostrado por el paquete de pruebas de protocolos ISAKMP Striker. • http://marc.info/?l=bugtraq&m=108008530028019&w=2 http://www.kb.cert.org/vuls/id/785945 http://www.openbsd.org/errata.html http://www.rapid7.com/advisories/R7-0018.html http://www.securityfocus.com/bid/9907 http://www.securitytracker.com/alerts/2004/Mar/1009468.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15628 •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service via an ISAKMP packet with a malformed Cert Request payload, which causes an integer underflow that is used in a malloc operation that is not properly handled, as demonstrated by the Striker ISAKMP Protocol Test Suite. isakmpd en OpenBSD 3.4 y versiones anteriores permite a atacantes remotos provocar una denegación de servicio a través de un paquete ISAKMP con una carga útil Cert Request malformada, lo que provoca un desbordamiento inferior de entero que es usado en una operación malloc que no se maneja adecuadamente, según lo demonstrado por el Striker ISAKMP Protocol Test Suite. • http://marc.info/?l=bugtraq&m=108008530028019&w=2 http://www.kb.cert.org/vuls/id/223273 http://www.openbsd.org/errata.html http://www.rapid7.com/advisories/R7-0018.html http://www.securityfocus.com/bid/9907 http://www.securitytracker.com/alerts/2004/Mar/1009468.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15629 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with a delete payload containing a large number of SPIs, which triggers an out-of-bounds read error, as demonstrated by the Striker ISAKMP Protocol Test Suite. isakmpd en OpenBSD 3.4 y anteriores permite a atacantes remotos causar una denegación de servicio (caída) mediante un paquete ISAKMP con una carga útil de borrado conteniendo un gran número de SPIs, lo que dispara un error de lectura fuera de límites, como se ha demostrado por el paquete de pruebas de protocolo ISAKMP Striker. • http://marc.info/?l=bugtraq&m=108008530028019&w=2 http://www.kb.cert.org/vuls/id/524497 http://www.openbsd.org/errata.html http://www.rapid7.com/advisories/R7-0018.html http://www.securityfocus.com/bid/9907 http://www.securitytracker.com/alerts/2004/Mar/1009468.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15630 • CWE-125: Out-of-bounds Read •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

Multiple memory leaks in isakmpd in OpenBSD 3.4 and earlier allow remote attackers to cause a denial of service (memory exhaustion) via certain ISAKMP packets, as demonstrated by the Striker ISAKMP Protocol Test Suite. Múltiples fugas de memoria en isakmpd en OpenBSD 3.4 y anteriores permite a atacantes remotos causar una denegación de servicio (consumición de memoria) mediante ciertos paquetes ISAKMP, como se ha demostrado por el paquete de pruebas de protocolos ISAKMP Striker. • http://marc.info/?l=bugtraq&m=108008530028019&w=2 http://www.kb.cert.org/vuls/id/996177 http://www.openbsd.org/errata.html http://www.rapid7.com/advisories/R7-0018.html http://www.securityfocus.com/bid/10032 http://www.securitytracker.com/alerts/2004/Mar/1009468.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15519 • CWE-401: Missing Release of Memory after Effective Lifetime •