6 results (0.004 seconds)

CVSS: 5.0EPSS: 18%CPEs: 35EXPL: 0

Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c. Múltiples fugas de memoria en Ipsec-tools versiones anteriores a v0.7.2 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de vectores envueltos (1) en la verificación de firma durante la autenticación de usuarios con certificados X.509, relacionado con la función eay_check_x509sign en src/racoon/crypto_openssl.c; y (2) la implementación NAT-Traversal (aka NAT-T) keepalive, relacionado con src/racoon/nattraversal.c. • http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/crypto_openssl.c.diff?r1=1.11.6.4&r2=1.11.6.5&f=h http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/nattraversal.c.diff?r1=1.6&r2=1.6.6.1&f=h http://kb.juniper.net/InfoCenter& • CWE-399: Resource Management Errors CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 5.0EPSS: 14%CPEs: 26EXPL: 2

racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference. racoon/isakmp_frag.c en ipsec-tools anterior a v0.7.2, permite a atacantes remotos provocar una denegación de servicio (caída) a través de paquetes fragmentados sin carga, que lanza un deferencia a puntero NULL. • https://www.exploit-db.com/exploits/8669 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/35113 http://secunia.com/advisories/35153 http://secunia.com/advisories/35159 http://secunia.com/advisories/35212 http://secunia& • CWE-476: NULL Pointer Dereference •

CVSS: 4.3EPSS: 16%CPEs: 1EXPL: 0

The isakmp_info_recv function in src/racoon/isakmp_inf.c in racoon in Ipsec-tools before 0.6.7 allows remote attackers to cause a denial of service (tunnel crash) via crafted (1) DELETE (ISAKMP_NPTYPE_D) and (2) NOTIFY (ISAKMP_NPTYPE_N) messages. La función isakmp_info_recv en src/racoon/isakmp_inf.c en racoon de Ipsec-tools anterior a 0.6.7 permite a atacantes remotos provocar una denegación de servicio (caída de túnel) mediante mensajes manipulados (1) DELETE (ISAKMP_NPTYPE_D) y (2) NOTIFY (ISAKMP_NPTYPE_N). • http://secunia.com/advisories/24815 http://secunia.com/advisories/24826 http://secunia.com/advisories/24833 http://secunia.com/advisories/25072 http://secunia.com/advisories/25142 http://secunia.com/advisories/25322 http://secunia.com/advisories/25560 http://security.gentoo.org/glsa/glsa-200705-09.xml http://sourceforge.net/mailarchive/message.php?msg_name=20070406123739.GA1546%40zen.inc http://sourceforge.net/project/shownotes.php?release_id=499192&group_id=74601 http://www.debian. •

CVSS: 7.8EPSS: 17%CPEs: 6EXPL: 0

The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. • ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html http://cvs.sourceforge.net/viewcvs.py/ipsec-tools/ipsec-tools/src/racoon/isakmp_agg.c?r1=1.20.2.3&r2=1.20.2.4&diff_format=u http://rhn.redhat.com/errata/RHSA-2006-0267.html http://secunia.com/advisories/17668 http://secunia.com/advisories/17822 http://secunia.com/advisories/17980 http://secunia.com/advisories/18115 http://sec • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 3%CPEs: 33EXPL: 0

The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets. • http://secunia.com/advisories/14584 http://security.gentoo.org/glsa/glsa-200503-33.xml http://securitytracker.com/id?1013433 http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000 http://www.mandriva.com/security/advisories?name=MDKSA-2005:062 http://www.redhat.com/support/errata/RHSA-2005-232.html http://www.securityfocus.com/bid/12804 http://www.vupen.com/english/advisories/2005/0264 https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view •