ID

VAR-200511-0015


CVE

CVE-2005-3669


TITLE

Multiple vulnerabilities in Internet Key Exchange (IKE) version 1 implementations

Trust: 0.8

sources: CERT/CC: VU#226364

DESCRIPTION

Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in multiple Cisco products allow remote attackers to cause a denial of service (device reset) via certain malformed IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the Cisco advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to. Numerous vulnerabilities have been reported in various Internet Key Exchange version 1 (IKEv1) implementations. The impacts of these vulnerabilities may allow an attacker to execute arbitrary code, cause a denial-of-service condition, or cause an IKEv1 implementation to behave in an unstable/unpredictable manner. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ I SAKMP (Internet Security Association and Key Management Protocol) Authentication, key management, and SA (security association) of 3 A collective term for multiple protocols. ISAKMP Derived from IKE Is IPSec Key exchange protocol for encrypted communication. In many environments IKEv1 Is used. IKE Communication by phase 1 And phase 2 Divided into phases 1 Then establish a secure communication path, ISAKMP SA Called IKE Exchange own messages. In multiple products ISAKMP/IKE Implementation is illegal ISAKMP Phase 1 There is a problem that causes abnormal behavior when receiving this packet because there is a flaw in the processing of the packet. IKE When a deliberately created packet is sent by a remote attacker with specific information for communication by ISAKMP Services or devices that implement the may be in a service outage.Please refer to the “Overview” for the impact of this vulnerability. Various Cisco IOS, PIX Firewall, Firewall Services Module (FWSM), VPN 3000 Series Concentrator, and MDS Series SanOS releases are prone to denial of service attacks. These issues are due to security flaws in Cisco's IPSec implementation. The vulnerabilities may be triggered by malformed IKE traffic. Successful attacks will cause most affected devices to restart. For Cisco MDS Series devices, this is limited to causing the IKE process to restart. IP Security or IPSec (full name Internet Protocol Security) is a set of IP security protocols established by the IPSec group of the Internet Engineering Task Force (IETF). Access control, data source address verification, data integrity check and prevention of replay attacks. Vulnerabilities exist in the handling of IPSec IKE messages in several Cisco products. IPSec's PROTOS test suite can test the design limitations of IPSec implementations by sending malformed IKE messages to target devices. TITLE: IPsec-Tools ISAKMP IKE Message Processing Denial of Service SECUNIA ADVISORY ID: SA17668 VERIFY ADVISORY: http://secunia.com/advisories/17668/ CRITICAL: Moderately critical IMPACT: DoS WHERE: >From remote SOFTWARE: IPsec-Tools 0.x http://secunia.com/product/3352/ DESCRIPTION: A vulnerability has been reported in IPsec-Tools, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to a NULL pointer dereferencing error when processing certain ISAKMP packets in aggressive mode. The vulnerability is related to: SA17553 Successful exploitation requires a weak racoon configuration (e.g. no lifetime proposal or obey mode), and using 3DES/SHA1/DH2. SOLUTION: Update to version 0.6.3. http://sourceforge.net/project/showfiles.php?group_id=74601&package_id=74949&release_id=372605 PROVIDED AND/OR DISCOVERED BY: The vendor credits Adrian Portelli. ORIGINAL ADVISORY: http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000 http://sourceforge.net/project/shownotes.php?release_id=372605&group_id=74601 OTHER REFERENCES: SA17553: http://secunia.com/advisories/17553/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2005-3669 // CERT/CC: VU#226364 // JVNDB: JVNDB-2005-000681 // BID: 15401 // VULHUB: VHN-14877 // PACKETSTORM: 41739

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.4

Trust: 2.7

vendor:ciscomodel:iosscope:eqversion:12.3yw

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.4xb

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.4xa

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yt

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yq

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3ym

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yx

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.4t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yu

Trust: 1.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.5.2

Trust: 1.5

vendor:ciscomodel:firewall services modulescope:eqversion:1.1.3

Trust: 1.3

vendor:ciscomodel:firewall services modulescope:eqversion:1.1.2

Trust: 1.3

vendor:ciscomodel:iosscope:eqversion:12.3xx

Trust: 1.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1

Trust: 1.1

vendor:ciscomodel:pix/asascope:eqversion:7.0

Trust: 1.1

vendor:ciscomodel:pix firewallscope:eqversion:6.0

Trust: 1.1

vendor:ciscomodel:pix firewallscope:eqversion:6.3

Trust: 1.1

vendor:ciscomodel:pix firewallscope:eqversion:6.2

Trust: 1.1

vendor:ciscomodel:iosscope:eqversion:12.3xj

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.3.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.5.b

Trust: 1.0

vendor:ciscomodel:pix firewallscope:eqversion:6.3.3_\(133\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.1\(4\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xg

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.4\(4\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.2\(1\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:2.7

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.0

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xm

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7d

Trust: 1.0

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2_.111

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.2

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.3

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:3.1

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.4\(8\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0.5.b

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3ya

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3tpc

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.0\(3\)

Trust: 1.0

vendor:ciscomodel:firewall services modulescope:eqversion:2.1_\(0.208\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.1\(1\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.3

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.0\(4\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3ys

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xk

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.f

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xh

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.5

Trust: 1.0

vendor:ciscomodel:firewall services modulescope:eqversion:1.1_\(3.005\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3t

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.4

Trust: 1.0

vendor:ciscomodel:mds 9000 san-osscope:eqversion:1.3\(4a\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.0

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.1\(5\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.3\(1\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xd

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.1

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.1\(3\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1\(rel\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.7.1.f

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:3.0

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.0\(4.101\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.2\(1\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.3\(3.109\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.4

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.3.a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xq

Trust: 1.0

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3_\(110\)

Trust: 1.0

vendor:ciscomodel:pix firewallscope:eqversion:6.1.5\(104\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2\(9\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.3\(3.102\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xs

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.3\(2\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.0\(1\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yk

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5\(rel\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xu

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2\(5\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.7.1

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.1\(4\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.2\(3.100\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2\(6\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.2\(2\)

Trust: 1.0

vendor:ciscomodel:firewall services modulescope:eqversion:*

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2sxd

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.3

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yd

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.d

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xw

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xf

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.3

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.2\(3\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.3\(1\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.4

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.2

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.1\(4.206\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.0

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.2\(5\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.0\(2\)

Trust: 1.0

vendor:ciscomodel:mds 9000scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2\(2\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xr

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.4

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1

Trust: 1.0

vendor:ciscomodel:mds 9000 san-osscope:eqversion:1.3\(3.33\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2\(3.210\)

Trust: 1.0

vendor:ciscomodel:mds 9000 san-osscope:eqversion:2.0\(0.86\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yg

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.7.b

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.3\(2\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.1\(6\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.4\(7.202\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.7.a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yj

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yi

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.2\(2\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yf

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:4.1\(6b\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.3\(3\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.3\(1.200\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yh

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:6.1\(2\)

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2\(7\)

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xe

Trust: 1.0

vendor:ciscomodel:pix firewall softwarescope:eqversion:5.2\(1\)

Trust: 1.0

vendor:check pointmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:fortinetmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:necmodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:openswan linux ipsecmodel: - scope: - version: -

Trust: 0.8

vendor:qnxmodel: - scope: - version: -

Trust: 0.8

vendor:stonesoftmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:9 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:9 (x86)

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 0.8

vendor:symantecmodel:enterprise firewallscope:eqversion:8.0

Trust: 0.8

vendor:junipermodel:screenosscope:eqversion:5.0

Trust: 0.8

vendor:junipermodel:screenosscope:eqversion:5.2

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng with application intelligence (r54)

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng with application intelligence (r55)

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng with application intelligence (r55w)

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.00

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.11

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.23

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1

Trust: 0.6

vendor:ciscomodel:ios 12.4scope:neversion: -

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.3

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.3

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(7)

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:firewall services modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.4

Trust: 0.3

vendor:ciscomodel:vpn concentrator 4.1.7.ascope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ios 12.4 tscope:neversion: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.4

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0.1

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.2

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2(5)

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.109)

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.1(4.206)

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(3)

Trust: 0.3

vendor:ciscomodel:firewall services modulescope:eqversion:2.1(0.208)

Trust: 0.3

vendor:ciscomodel:vpn concentrator .bscope:eqversion:30004.0.5

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4(8)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(4)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(6)

Trust: 0.3

vendor:ciscomodel:ios 12.4 t2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.4

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(9)

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(5)

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(4)

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.1.6

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.1.4

Trust: 0.3

vendor:ciscomodel:pix firewall bscope:eqversion:4.1.6

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(2)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(1)

Trust: 0.3

vendor:ciscomodel:ios 12.3ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 ym4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:firewall services modulescope:eqversion:1.1(3.005)

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:eqversion:30004.7.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3)

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(4.101)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:ios 12.3ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(2)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3(110)

Trust: 0.3

vendor:ciscomodel:vpn concentrator .bscope:eqversion:30004.1.5

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(3.210)

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3.100)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1.5

Trust: 0.3

vendor:ciscomodel:ios 12.3yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentrator 4.1.7.bscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:ios 12.3 t8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0.3

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0.4

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 yq4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxescope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(1.200)

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.1

Trust: 0.3

vendor:ciscomodel:ios 12.3ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tpcscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1.4

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1.5(104)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.1

Trust: 0.3

vendor:ciscomodel:ios 12.3yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentrator dscope:eqversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.3(133)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(1)

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(2)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4(7.202)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:2.7

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3(3.33)

Trust: 0.3

vendor:ciscomodel:ios 12.3yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6.1

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4xascope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4(4)

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.1

Trust: 0.3

vendor:ciscomodel:ios 12.4xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(3)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(5)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.102)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(2)

Trust: 0.3

vendor:ciscomodel:ios 12.4 xbscope:neversion: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90002.0(0.86)

Trust: 0.3

vendor:ciscomodel:ios 12.4tscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.7.1

Trust: 0.3

vendor:ciscomodel:ios 12.3ysscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2.111

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.5

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxd7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(1)

Trust: 0.3

sources: CERT/CC: VU#226364 // BID: 15401 // JVNDB: JVNDB-2005-000681 // CNNVD: CNNVD-200511-271 // NVD: CVE-2005-3669

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2005-3669
value: MEDIUM

Trust: 1.8

CARNEGIE MELLON: VU#226364
value: 16.54

Trust: 0.8

CNNVD: CNNVD-200511-271
value: MEDIUM

Trust: 0.6

VULHUB: VHN-14877
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2005-3669
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-14877
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#226364 // VULHUB: VHN-14877 // JVNDB: JVNDB-2005-000681 // CNNVD: CNNVD-200511-271 // NVD: CVE-2005-3669

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-3669

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200511-271

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200511-271

CONFIGURATIONS

sources: NVD: CVE-2005-3669

PATCH

title:cisco-sa-20051114-ipsecurl:http://www.cisco.com/warp/public/707/cisco-sa-20051114-ipsec.shtml

Trust: 0.8

title:HPSBUX02076url:http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00555601

Trust: 0.8

title:HPSBUX02076url:http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02076.html

Trust: 0.8

title:PSN-2005-11-007url:http://www.juniper.net/support/security/alerts/psn-2005-11-007.txt

Trust: 0.8

title:AXSA-2006-65:1url:http://www.miraclelinux.com/support/update/list.php?errata_id=362

Trust: 0.8

title:RHSA-2006:0267url:https://rhn.redhat.com/errata/rhsa-2006-0267.html

Trust: 0.8

title:102246url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102246-1

Trust: 0.8

title:102246url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102246-3

Trust: 0.8

title:SYM05-025url:http://securityresponse.symantec.com/avcenter/security/content/2005.11.21.html

Trust: 0.8

title:cisco-sa-20051114-ipsecurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20051114-ipsec-j.shtml

Trust: 0.8

title:SYM05-025url:http://www.symantec.com/region/jp/avcenter/security/content/2005.11.21.html

Trust: 0.8

title:Top Pageurl:http://www.checkpoint.co.jp/

Trust: 0.8

title:RHSA-2006:0267url:http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0267j.html

Trust: 0.8

sources: JVNDB: JVNDB-2005-000681

EXTERNAL IDS

db:CERT/CCid:VU#226364

Trust: 3.3

db:BIDid:15401

Trust: 2.8

db:NVDid:CVE-2005-3669

Trust: 2.8

db:SECUNIAid:17553

Trust: 2.5

db:SECTRACKid:1015202

Trust: 1.7

db:SECTRACKid:1015198

Trust: 1.7

db:SECTRACKid:1015201

Trust: 1.7

db:SECTRACKid:1015200

Trust: 1.7

db:SECTRACKid:1015199

Trust: 1.7

db:SECUNIAid:17621

Trust: 1.6

db:SECUNIAid:17668

Trust: 0.9

db:SECUNIAid:17663

Trust: 0.8

db:SECUNIAid:17838

Trust: 0.8

db:SECUNIAid:17608

Trust: 0.8

db:SECUNIAid:17684

Trust: 0.8

db:AUSCERTid:ESB-2005.0924

Trust: 0.8

db:BIDid:17902

Trust: 0.8

db:JVNDBid:JVNDB-2005-000681

Trust: 0.8

db:CNNVDid:CNNVD-200511-271

Trust: 0.7

db:CISCOid:20051114 MULTIPLE VULNERABILITIES FOUND BY PROTOS IPSEC TEST SUITE

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:5226

Trust: 0.6

db:VULHUBid:VHN-14877

Trust: 0.1

db:PACKETSTORMid:41739

Trust: 0.1

sources: CERT/CC: VU#226364 // VULHUB: VHN-14877 // BID: 15401 // JVNDB: JVNDB-2005-000681 // PACKETSTORM: 41739 // CNNVD: CNNVD-200511-271 // NVD: CVE-2005-3669

REFERENCES

url:http://jvn.jp/niscc/niscc-273756/index.html

Trust: 3.3

url:http://www.securityfocus.com/bid/15401

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/226364

Trust: 2.5

url:http://www.cisco.com/warp/public/707/cisco-sa-20051114-ipsec.shtml

Trust: 2.0

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/

Trust: 1.7

url:http://www.niscc.gov.uk/niscc/docs/br-20051114-01013.html?lang=en

Trust: 1.7

url:http://securitytracker.com/id?1015198

Trust: 1.7

url:http://securitytracker.com/id?1015199

Trust: 1.7

url:http://securitytracker.com/id?1015200

Trust: 1.7

url:http://securitytracker.com/id?1015201

Trust: 1.7

url:http://securitytracker.com/id?1015202

Trust: 1.7

url:http://secunia.com/advisories/17553

Trust: 1.7

url:http://secunia.com/advisories/17621/

Trust: 1.6

url:http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5226

Trust: 1.1

url:http://secunia.com/advisories/17553/

Trust: 0.9

url:http://secunia.com/advisories/17668/

Trust: 0.9

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp

Trust: 0.8

url:http://www.ficora.fi/suomi/tietoturva/varoitukset/varoitus-2005-82.htm

Trust: 0.8

url:http://www.auscert.org.au/5748

Trust: 0.8

url:http://secunia.com/advisories/17608/

Trust: 0.8

url:http://secunia.com/advisories/17684/

Trust: 0.8

url:http://secunia.com/advisories/17663/

Trust: 0.8

url:http://secunia.com/advisories/17838/

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3669

Trust: 0.8

url:http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20051114-01014.xml

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2005/2406

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-3669

Trust: 0.8

url:http://www.cpni.gov.uk/docs/re-20051114-01014.pdf?lang=en

Trust: 0.8

url:http://www.securityfocus.com/bid/17902

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/2005/20051118_193244.html

Trust: 0.8

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5226

Trust: 0.6

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/3352/

Trust: 0.1

url:http://sourceforge.net/project/showfiles.php?group_id=74601&package_id=74949&release_id=372605

Trust: 0.1

url:http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000

Trust: 0.1

url:http://sourceforge.net/project/shownotes.php?release_id=372605&group_id=74601

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#226364 // VULHUB: VHN-14877 // BID: 15401 // JVNDB: JVNDB-2005-000681 // PACKETSTORM: 41739 // CNNVD: CNNVD-200511-271 // NVD: CVE-2005-3669

CREDITS

Cisco Security bulletin NISCC albatross@tim.it

Trust: 0.6

sources: CNNVD: CNNVD-200511-271

SOURCES

db:CERT/CCid:VU#226364
db:VULHUBid:VHN-14877
db:BIDid:15401
db:JVNDBid:JVNDB-2005-000681
db:PACKETSTORMid:41739
db:CNNVDid:CNNVD-200511-271
db:NVDid:CVE-2005-3669

LAST UPDATE DATE

2024-05-04T22:28:18.940000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#226364date:2006-01-03T00:00:00
db:VULHUBid:VHN-14877date:2018-10-30T00:00:00
db:BIDid:15401date:2005-11-14T00:00:00
db:JVNDBid:JVNDB-2005-000681date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200511-271date:2009-03-04T00:00:00
db:NVDid:CVE-2005-3669date:2023-08-11T18:54:47.730

SOURCES RELEASE DATE

db:CERT/CCid:VU#226364date:2005-11-17T00:00:00
db:VULHUBid:VHN-14877date:2005-11-18T00:00:00
db:BIDid:15401date:2005-11-14T00:00:00
db:JVNDBid:JVNDB-2005-000681date:2007-04-01T00:00:00
db:PACKETSTORMid:41739date:2005-11-22T18:19:46
db:CNNVDid:CNNVD-200511-271date:2005-11-18T00:00:00
db:NVDid:CVE-2005-3669date:2005-11-18T21:03:00