ID

VAR-200511-0018


CVE

CVE-2005-3672


TITLE

Multiple vulnerabilities in Internet Key Exchange (IKE) version 1 implementations

Trust: 0.8

sources: CERT/CC: VU#226364

DESCRIPTION

The Internet Key Exchange version 1 (IKEv1) implementation in Stonesoft StoneGate Firewall before 2.6.1 allows remote attackers to cause a denial of service via certain crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the Stonesoft advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to. Numerous vulnerabilities have been reported in various Internet Key Exchange version 1 (IKEv1) implementations. The impacts of these vulnerabilities may allow an attacker to execute arbitrary code, cause a denial-of-service condition, or cause an IKEv1 implementation to behave in an unstable/unpredictable manner. Stonesoft StoneGate Firewall and VPN Client are prone to multiple unspecified vulnerabilities in its IKEv1 implementation. Potential issues include denial of service attacks, format strings, and buffer overflows. These issues were discovered with the PROTOS ISAKMP Test Suite and are related to handling of malformed IKEv1 traffic. Stonesoft StoneGate Firewall is a firewall. TITLE: IPsec-Tools ISAKMP IKE Message Processing Denial of Service SECUNIA ADVISORY ID: SA17668 VERIFY ADVISORY: http://secunia.com/advisories/17668/ CRITICAL: Moderately critical IMPACT: DoS WHERE: >From remote SOFTWARE: IPsec-Tools 0.x http://secunia.com/product/3352/ DESCRIPTION: A vulnerability has been reported in IPsec-Tools, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to a NULL pointer dereferencing error when processing certain ISAKMP packets in aggressive mode. The vulnerability is related to: SA17553 Successful exploitation requires a weak racoon configuration (e.g. no lifetime proposal or obey mode), and using 3DES/SHA1/DH2. SOLUTION: Update to version 0.6.3. http://sourceforge.net/project/showfiles.php?group_id=74601&package_id=74949&release_id=372605 PROVIDED AND/OR DISCOVERED BY: The vendor credits Adrian Portelli. ORIGINAL ADVISORY: http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000 http://sourceforge.net/project/shownotes.php?release_id=372605&group_id=74601 OTHER REFERENCES: SA17553: http://secunia.com/advisories/17553/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2005-3672 // CERT/CC: VU#226364 // BID: 15405 // VULHUB: VHN-14880 // PACKETSTORM: 41739

AFFECTED PRODUCTS

vendor:stonesoftmodel:stonegate firewallscope:lteversion:2.6.0

Trust: 1.0

vendor:check pointmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:fortinetmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:necmodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:openswan linux ipsecmodel: - scope: - version: -

Trust: 0.8

vendor:qnxmodel: - scope: - version: -

Trust: 0.8

vendor:stonesoftmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:stonesoftmodel:stonegate firewallscope:eqversion:2.6.0

Trust: 0.6

vendor:stonesoftmodel:stonegate vpn clientscope:eqversion:2.6

Trust: 0.3

vendor:stonesoftmodel:stonegate vpn clientscope:eqversion:2.0.9

Trust: 0.3

vendor:stonesoftmodel:stonegate vpn clientscope:eqversion:2.0.8

Trust: 0.3

vendor:stonesoftmodel:stonegate vpn clientscope:eqversion:2.0.7

Trust: 0.3

vendor:stonesoftmodel:stonegate vpn clientscope:eqversion:2.0

Trust: 0.3

vendor:stonesoftmodel:stonegate vpn clientscope:eqversion:1.7.2

Trust: 0.3

vendor:stonesoftmodel:stonegate vpn clientscope:eqversion:1.7

Trust: 0.3

vendor:stonesoftmodel:stonegate high availability firewall and vpnscope:eqversion:2.6

Trust: 0.3

vendor:stonesoftmodel:stonegate high availability firewall and vpnscope:eqversion:2.0.8

Trust: 0.3

vendor:stonesoftmodel:stonegate high availability firewall and vpnscope:eqversion:2.0

Trust: 0.3

vendor:stonesoftmodel:stonegate high availability firewall and vpnscope:eqversion:1.7

Trust: 0.3

vendor:stonesoftmodel:stonegate vpn clientscope:neversion:2.6.1

Trust: 0.3

vendor:stonesoftmodel:stonegate high availability firewall and vpnscope:neversion:2.6.3

Trust: 0.3

sources: CERT/CC: VU#226364 // BID: 15405 // CNNVD: CNNVD-200511-252 // NVD: CVE-2005-3672

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2005-3672
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#226364
value: 16.54

Trust: 0.8

CNNVD: CNNVD-200511-252
value: MEDIUM

Trust: 0.6

VULHUB: VHN-14880
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

VULHUB: VHN-14880
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#226364 // VULHUB: VHN-14880 // CNNVD: CNNVD-200511-252 // NVD: CVE-2005-3672

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-3672

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200511-252

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200511-252

CONFIGURATIONS

sources: NVD: CVE-2005-3672

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-14880

EXTERNAL IDS

db:CERT/CCid:VU#226364

Trust: 2.5

db:NVDid:CVE-2005-3672

Trust: 2.0

db:BIDid:15405

Trust: 2.0

db:SECUNIAid:17566

Trust: 1.7

db:VUPENid:ADV-2005-2408

Trust: 1.7

db:SECUNIAid:17668

Trust: 0.9

db:SECUNIAid:17621

Trust: 0.8

db:SECUNIAid:17663

Trust: 0.8

db:SECUNIAid:17838

Trust: 0.8

db:SECUNIAid:17553

Trust: 0.8

db:SECUNIAid:17608

Trust: 0.8

db:SECUNIAid:17684

Trust: 0.8

db:AUSCERTid:ESB-2005.0924

Trust: 0.8

db:CNNVDid:CNNVD-200511-252

Trust: 0.7

db:VULHUBid:VHN-14880

Trust: 0.1

db:PACKETSTORMid:41739

Trust: 0.1

sources: CERT/CC: VU#226364 // VULHUB: VHN-14880 // BID: 15405 // PACKETSTORM: 41739 // CNNVD: CNNVD-200511-252 // NVD: CVE-2005-3672

REFERENCES

url:http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en

Trust: 2.8

url:http://jvn.jp/niscc/niscc-273756/index.html

Trust: 2.5

url:http://www.stonesoft.com/support/security_advisories/7244.html

Trust: 2.0

url:http://www.securityfocus.com/bid/15405

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/226364

Trust: 1.7

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/

Trust: 1.7

url:http://secunia.com/advisories/17566

Trust: 1.7

url:http://www.vupen.com/english/advisories/2005/2408

Trust: 1.1

url:http://secunia.com/advisories/17553/

Trust: 0.9

url:http://secunia.com/advisories/17668/

Trust: 0.9

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp

Trust: 0.8

url:http://www.ficora.fi/suomi/tietoturva/varoitukset/varoitus-2005-82.htm

Trust: 0.8

url:http://www.auscert.org.au/5748

Trust: 0.8

url:http://secunia.com/advisories/17608/

Trust: 0.8

url:http://secunia.com/advisories/17621/

Trust: 0.8

url:http://secunia.com/advisories/17684/

Trust: 0.8

url:http://secunia.com/advisories/17663/

Trust: 0.8

url:http://secunia.com/advisories/17838/

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2005/2408

Trust: 0.6

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/3352/

Trust: 0.1

url:http://sourceforge.net/project/showfiles.php?group_id=74601&package_id=74949&release_id=372605

Trust: 0.1

url:http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000

Trust: 0.1

url:http://sourceforge.net/project/shownotes.php?release_id=372605&group_id=74601

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#226364 // VULHUB: VHN-14880 // BID: 15405 // PACKETSTORM: 41739 // CNNVD: CNNVD-200511-252 // NVD: CVE-2005-3672

CREDITS

Discovery is credited to NISCC, CERT-FI, and the Oulu University Secure Programming Group.

Trust: 0.9

sources: BID: 15405 // CNNVD: CNNVD-200511-252

SOURCES

db:CERT/CCid:VU#226364
db:VULHUBid:VHN-14880
db:BIDid:15405
db:PACKETSTORMid:41739
db:CNNVDid:CNNVD-200511-252
db:NVDid:CVE-2005-3672

LAST UPDATE DATE

2024-05-15T21:51:15.361000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#226364date:2006-01-03T00:00:00
db:VULHUBid:VHN-14880date:2011-03-08T00:00:00
db:BIDid:15405date:2005-11-14T00:00:00
db:CNNVDid:CNNVD-200511-252date:2005-12-05T00:00:00
db:NVDid:CVE-2005-3672date:2011-03-08T02:26:58.033

SOURCES RELEASE DATE

db:CERT/CCid:VU#226364date:2005-11-17T00:00:00
db:VULHUBid:VHN-14880date:2005-11-18T00:00:00
db:BIDid:15405date:2005-11-14T00:00:00
db:PACKETSTORMid:41739date:2005-11-22T18:19:46
db:CNNVDid:CNNVD-200511-252date:2005-11-18T00:00:00
db:NVDid:CVE-2005-3672date:2005-11-18T21:03:00