ID CVE-2009-1632
Summary Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.
References
Vulnerable Configurations
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc3:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc3:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc4:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc4:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc5:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc5:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc4:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc4:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc5:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.3_rc5:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*
    cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-09-2017 - 01:34)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:06:51.444-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.
family unix
id oval:org.mitre.oval:def:10581
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple memory leaks in Ipsec-tools before 0.7.2 allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) signature verification during user authentication with X.509 certificates, related to the eay_check_x509sign function in src/racoon/crypto_openssl.c; and (2) the NAT-Traversal (aka NAT-T) keepalive implementation, related to src/racoon/nattraversal.c.
version 18
redhat via4
advisories
bugzilla
id 500886
title CVE-2009-1632 ipsec-tools: multiple memory leaks fixed in 0.7.2
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • comment ipsec-tools is earlier than 0:0.6.5-13.el5_3.1
      oval oval:com.redhat.rhsa:tst:20091036001
    • comment ipsec-tools is signed with Red Hat redhatrelease key
      oval oval:com.redhat.rhsa:tst:20070342002
rhsa
id RHSA-2009:1036
released 2009-05-18
severity Important
title RHSA-2009:1036: ipsec-tools security update (Important)
rpms
  • ipsec-tools-0:0.6.5-13.el5_3.1
  • ipsec-tools-debuginfo-0:0.6.5-13.el5_3.1
refmap via4
apple APPLE-SA-2009-11-09-1
bid 34765
confirm
debian DSA-1804
gentoo GLSA-200905-03
mandriva MDVSA-2009:114
mlist
  • [ipsec-tools-announce] 20090422 Ipsec-tools 0.7.2 released
  • [oss-security] 20090429 ipsec-tools 0.7.2
  • [oss-security] 20090512 Re: ipsec-tools 0.7.2
secunia
  • 35153
  • 35159
  • 35212
  • 35404
  • 35685
suse SUSE-SR:2009:012
ubuntu USN-785-1
vupen ADV-2009-3184
Last major update 29-09-2017 - 01:34
Published 14-05-2009 - 17:30
Last modified 29-09-2017 - 01:34
Back to Top