Lucene search

K
certCERTVU:287771
HistoryAug 12, 2002 - 12:00 a.m.

Multiple vendors' Internet Key Exchange (IKE) implementations do not properly handle IKE response packets

2002-08-1200:00:00
www.kb.cert.org
29

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.7%

Overview

Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions. The buffer overflow vulnerabilities could permit an attacker to execute arbitrary code on a vulnerable system.

Description

The CERT/CC has received a report describing several vulnerabilities in different vendors’ IKE implementations. The IKE protocol (RFC 2409) operates within the framework of the Internet Security Association and Key Management Protocol (ISAKMP, RFC 2408) and provides a way for nodes to authenticate each other and exchange keying material that is used to establish secure network services. IKE is commonly used by IPSec-based VPNs.

During an IKE exchange, some IKE implementations do not properly handle exceptional response packets. The report enumerates several cases:

* IKE represents the ISAKMP security association (SA) in the Security Paramater Index (SPI) field of a response packet. An overly large SPI payload value could trigger a buffer overflow.
* An IKE response packet with a large number of payloads or an overly large payload could trigger buffer overflows.
* An IKE response packet with a payload length of zero could cause vulnerable IKE implementations to consume CPU resources, causing a denial-of-service condition.

These problems have been shown to exist in IPSec-based VPN client software operating in Aggressive Mode during a phase 1 IKE exchange. Other software and other types of exchanges may also be affected.

Impact

An attacker who is able to send solicited IKE responses could execute arbitrary code with the privileges of the IKE service or cause a denial of service. The attacker must act as an IKE responder, so therefore must have control over the responder, the ability to spoof IKE response packets, or the ability to redirect the IKE initiator to a responder controlled by the attacker.


Solution

Upgrade or Patch
Upgrade or apply a patch to vulnerable IKE software as specified by your vendor.


Block or Restrict Access

Using a firewall or other packet filtering technology, block or restrict access to the IKE service, 500/udp. Note that blocking access will effectively disable an IPSec-based VPN that relies on IKE for key exchange.


Vendor Information

287771

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Cisco Systems Inc. __ Affected

Notified: May 08, 2002 Updated: August 09, 2002

Status

Affected

Vendor Statement

Please see

<http://www.cisco.com/warp/public/707/vpnclient-multiple-vuln-pub.shtml&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

According to the report, the Cisco VPN Client 3.5 running on Windows NT 4.0 SP6 contains two buffer overflows, one of which may be exploitable. In addition, the Client contains two denial-of-service conditions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

NetScreen __ Affected

Updated: February 05, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

<<http://www.netscreen.com/support/alerts/9_6_02.htm&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Network Associates __ Affected

Notified: May 08, 2002 Updated: September 10, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

According to the report, PGPFreeware 7.03 running on Windows NT 4.0 SP6 appears to contain a buffer overflow.

NAI has released a PGP Hotfix titled CERT-IKE-PGPHotfix20020807.zip that is available at the following location:

<http://www.nai.com/naicommon/download/upgrade/patches/patch-pgphotfix.asp&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

OpenBSD __ Affected

Notified: July 02, 2002 Updated: February 05, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

<<http://www.openbsd.org/errata31.html#isakmpd&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

PGP __ Affected

Notified: May 10, 2002 Updated: September 05, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

According to the report, PGPFreeware 7.03 running on Windows NT 4.0 SP6 appears to contain a buffer overflow.

NAI has released a PGP Hotfix titled CERT-IKE-PGPHotfix20020807.zip that is available at the following location:

<http://www.nai.com/naicommon/download/upgrade/patches/patch-pgphotfix.asp&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

SafeNet __ Affected

Notified: May 13, 2002 Updated: August 20, 2002

Status

Affected

Vendor Statement

Please see

<http://www.safenet-inc.com/knowledgebase/read_item.asp?ID=375&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Based on tests performed by the reporter, SafeNet VPN client software is vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

SonicWALL Inc. __ Affected

Updated: April 01, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

According to the release notes, SonicWALL firmware 6.4.0.1 addresses this issue.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Apple Computer Inc. __ Not Affected

Notified: July 02, 2002 Updated: August 06, 2002

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server do not contain the vulnerability described in this report.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Clavister __ Not Affected

Updated: September 05, 2002

Status

Not Affected

Vendor Statement

Clavister Firewall with VPN module: Not vulnerable.
Clavister VPN Client: Not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Cray Inc. __ Not Affected

Notified: July 02, 2002 Updated: August 06, 2002

Status

Not Affected

Vendor Statement

Cray, Inc. is not vulnerable as there are no IKE implementations in any of its products.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

FreeBSD __ Not Affected

Notified: July 02, 2002 Updated: September 05, 2002

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The isakmpd port is vulnerable:

-----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SN-02:05 Security Notice
The FreeBSD Project

Topic: security issues in ports
Announced: 2002-08-28

I. Introduction

Several ports in the FreeBSD Ports Collection are affected by security
issues. These are listed below with references and affected versions.
All versions given refer to the FreeBSD port/package version numbers.
The listed vulnerabilities are not specific to FreeBSD unless
otherwise noted.

These ports are not installed by default, nor are they ``part of
FreeBSD'' as such. The FreeBSD Ports Collection contains thousands of
third-party applications in a ready-to-install format. FreeBSD makes
no claim about the security of these third-party applications. See
&lt;URL:&lt;http://www.freebsd.org/ports/&gt;&gt; for more information about the
FreeBSD Ports Collection.

II. Ports

+------------------------------------------------------------------------+
Port name: acroread5
Affected: versions &lt; acroread-5.06
Status: Fixed
Insecure temporary file handling. The acrobatviewer, acroread4,
ghostscript, gv, mgv and xpdf ports can also display PDF files.
&lt;URL:&lt;http://online.securityfocus.com/archive/1/278984&gt;&gt;
&lt;URL:&lt;http://online.securityfocus.com/archive/1/284263&gt;&gt;
+------------------------------------------------------------------------+
Port name: aide
Affected: versions &lt; aide-0.7_1
Status: Fixed
The default aide.conf silently fails to check subdirectories, even
though it appears to be configured to do so.
+------------------------------------------------------------------------+
Port name: apache+mod_ssl
Affected: versions &lt; 1.3.26+2.8.10
Status: Fixed
A child process of the Apache server can crash if it receives a
request for the contents of a directory in which a maliciously
constructed .htaccess file has been placed. In the default
configuration, another child will be spawned, and the crash will
be logged. Therefore the bug should be insignificant for most
users.
&lt;URL:[http://marc.theaimsgroup.com/?l=vuln-dev&m=102477330617604&w=2](&lt;http://marc.theaimsgroup.com/?l=vuln-dev&m=102477330617604&w=2&gt;)&gt;
+------------------------------------------------------------------------+
Port name: bugzilla
Affected: versions &lt; bugzilla-2.14.2
Status: Fixed
"Various security issues of varying importance."
&lt;URL:&lt;http://online.securityfocus.com/archive/1/276031&gt;&gt;
+------------------------------------------------------------------------+
Port name: Canna
Affected: versions &lt; ja-Canna-3.5b2_3
Status: Fixed
A remotely exploitable buffer overflow exists in the cannaserver
daemon. Although previously corrected, the patch containing the
correction was inadvertently removed from the port skeleton.
&lt;URL:&lt;ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A31.canna.asc.v1.1&gt;&gt;
&lt;URL:&lt;http://www.shadowpenguin.org/sc_advisories/advisory038.html&gt;&gt;
&lt;URL:&lt;http://online.securityfocus.com/bid/1445/info/&gt;&gt;
+------------------------------------------------------------------------+
Port name: ethereal
Affected: versions &lt; ethereal-0.9.6
Status: Fixed
Buffer overflows in BGP, IS-IS, and WCP dissectors.
&lt;URL:&lt;http://www.ethereal.com/appnotes/enpa-sa-00005.html&gt;&gt;
&lt;URL:&lt;http://www.ethereal.com/appnotes/enpa-sa-00006.html&gt;&gt;
+------------------------------------------------------------------------+
Port name: fam
Affected: versions &lt; fam-2.6.8
Status: Fixed
"Unprivileged users can potentially learn names of files that only
users in root's group should be able to view."
&lt;URL:&lt;ftp://oss.sgi.com/projects/fam/download/ChangeLog&gt;&gt;
&lt;URL:&lt;http://www.debian.org/security/2002/dsa-154&gt;&gt;
+------------------------------------------------------------------------+
Port name: isakmpd
Affected: versions &lt; isakmpd-20020403_1
Status: Fixed
```Receiving IKE payloads out of sequence can cause isakmpd(8) to crash.‘’ <URL:<http://www.openbsd.org/errata.html#isakmpd&gt;&gt;`
&lt;URL:&lt;http://www.kb.cert.org/vuls/id/287771&gt;&gt;
+------------------------------------------------------------------------+
Port name: irssi
Affected: versions &lt; irssi-0.8.5
Status: Fixed
Maliciously long topic can crash program remotely.
&lt;URL:&lt;http://online.securityfocus.com/bid/5055&gt;&gt;
+------------------------------------------------------------------------+
Port name: kdelibs2 and kdelibs3
Affected: versions &lt; kdelibs2-2.2.2_1
versions &lt; kdelibs3-3.0.2_4
Status: Fixed
A man-in-the-middle attack is possible against Konqueror and other
KDE applications which use SSL.
&lt;URL:&lt;http://www.kde.org/info/security/advisory-20020818-1.txt&gt;&gt;
+------------------------------------------------------------------------+
Port name: krb5
Affected: versions &lt; krb5-1.2.5_2
Status: Fixed
Contains an overflow in Sun RPC XDR decoder.
&lt;URL:&lt;http://online.securityfocus.com/archive/1/285308&gt;&gt;
&lt;URL:&lt;http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823&gt;&gt;
&lt;URL:&lt;http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2002-001-xdr.txt&gt;&gt;
+------------------------------------------------------------------------+
Port name: linux-netscape6, netscape7, linux-mozilla, and mozilla
Affected: versions &lt; mozilla-1.0_1,1 (mozilla)
versions &lt; linux-mozilla-1.1 (linux-mozilla)
All versions (others)
Status: Fixed (linux-mozilla and mozilla)
Not fixed (others)
Malicious Web pages or files can cause loss of X session.
When the X server receives a request to display an enormously large
scalable font, the server exits abruptly, killing all its clients.
This has been confirmed only with XFree86 4.2.0, but there is
evidence that XFree86 3.3.6, the X font server, and Xvnc behave the
same way. Unpatched Netscape (major version 6 or 7) and Mozilla
browsers do not limit the size of fonts which Web pages or files
can specify, thus triggering the bug.
Scalable fonts may be disabled as a workaround.
&lt;URL:&lt;http://bugzilla.mozilla.org/show_bug.cgi?id=150339&gt;&gt;
+------------------------------------------------------------------------+
Port name: mm
Affected: versions &lt; mm-1.2.0
Status: Fixed
May allow the local Apache user to gain privileges via temporary files.
&lt;URL:&lt;http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0658&gt;&gt;
+------------------------------------------------------------------------+
Port name: mpack
Affected: versions &lt; mpack-1.5_2
Status: Fixed
Buffer overflow which might be triggered when mpack is used to process
data from a remote source (email, news, and so on).
&lt;URL:&lt;http://www.linuxsecurity.com/advisories/debian_advisory-2241.html&gt;&gt;
+------------------------------------------------------------------------+
Port name: mozilla, linux-mozilla
Affected: versions &lt; mozilla-1.0.rc1_2,1 (mozilla)
versions &lt; linux-mozilla-1.0_1 (linux-mozilla)
Status: Not fixed
An overflow exists in the Chatzilla IRC client. It can cause Mozilla
to crash even if the demonstration page does not cause the crash.
According to Robert Ginda, the bug does not allow execution of
malicious code.
&lt;URL:&lt;http://jscript.dk/2002/4/moz1rc1tests/ircbufferoverrun.html&gt;&gt;
&lt;URL:&lt;http://bugzilla.mozilla.org/show_bug.cgi?id=163588&gt;&gt;
&lt;URL:&lt;http://bugzilla.mozilla.org/show_bug.cgi?id=94448&gt;&gt;
+------------------------------------------------------------------------+
Port name: newsx
Affected: versions &lt; newsx-1.4.8
Status: Fixed
Format string bug reported by Niels Heinen &lt;[email protected]&gt;.
+------------------------------------------------------------------------+
Port name: openssh, openssh-portable
Affected: versions &lt; openssh-3.4 (openssh)
versions &lt; openssh-3.4p1 (openssh-portable)
Status: Fixed
Buffer overflow can lead to denial of service or root compromise.
&lt;URL:&lt;http://www.openssh.com/txt/preauth.adv&gt;&gt;
+------------------------------------------------------------------------+
Port name: php
Affected: versions mod_php4-4.2.0 and mod_php4-4.2.1
versions php4-4.2.0 and php4-4.2.1
Status: Fixed
On i386 architecture, may be remotely crashed; on other architectures,
may allow execution of arbitrary code with the privileges of the
Web server by anyone who can send HTTP POST requests.
&lt;``&lt;http://security.e-matters.de/advisories/022002.html&gt;&gt;
&lt;``&lt;http://www.php.net/release_4_2_2.php&gt;&gt;
+------------------------------------------------------------------------+
Port name: linux-png and png
Affected: versions &lt; linux-png-1.0.14
versions &lt; png-1.2.4
Status: Fixed
Malformed images (for example, in Web pages) can cause applications
to crash. Execution of malicious code may be possible.
&lt;URL:&lt;ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207&gt;&gt;
&lt;URL:[http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=98528](&lt;http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=98528&gt;)&gt;
&lt;URL:&lt;http://rhn.redhat.com/errata/RHSA-2002-151.html&gt;&gt;
&lt;URL:&lt;http://rhn.redhat.com/errata/RHSA-2002-152.html&gt;&gt;
&lt;URL:&lt;http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0660&gt;&gt;
&lt;URL:&lt;http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0728&gt;&gt;
+------------------------------------------------------------------------+
Port name: postgresql7
Affected: versions &lt; postgresql7-7.2.2
Status: Fixed
Multiple buffer overruns may allow execution of malicious code.
Remote attack is possible only when the server is configured to
accept TCP/IP connections, which is not the default.
&lt;URL:&lt;http://www3.us.postgresql.org/news.html&gt;&gt;
&lt;URL:&lt;http://online.securityfocus.com/archive/1/288998/2002-08-23/2002-08-29/0&gt;&gt;
&lt;URL:&lt;http://online.securityfocus.com/archive/1/288334/2002-08-16/2002-08-22/0&gt;&gt;
&lt;URL:&lt;http://online.securityfocus.com/archive/1/288305/2002-08-16/2002-08-22/0&gt;&gt;
+------------------------------------------------------------------------+
Port name: samba
Affected: versions &lt; samba-2.2.5
Status: Fixed
Possible buffer overflow.
&lt;URL:&lt;http://lists.samba.org/pipermail/samba-technical/2002-June/037400.html&gt;&gt;
+------------------------------------------------------------------------+
Port name: squid24
Affected: versions &lt; squid-2.4_10
Status: Fixed
Buffer overflows may allow remote execution of code.
&lt;URL:&lt;http://www.squid-cache.org/Advisories/SQUID-2002_3.txt&gt;&gt;
+------------------------------------------------------------------------+
Port name: super
Affected: versions &lt; super-3.20.0
Status: Fixed
Local root exploit.
&lt;URL:&lt;http://online.securityfocus.com/archive/1/285241&gt;&gt;
+------------------------------------------------------------------------+
Port name: webmin
Affected: versions &lt; webmin-0.990_3
Status: Fixed
"If a webmin user is able to view print jobs, he can execute any
command as root."
&lt;URL:&lt;http://www.webmin.com/updates.html&gt;&gt;
+------------------------------------------------------------------------+
Port name: zmailer
Affected: versions &lt; zmailer-2.99.51_1
Status: Fixed
When using IPv6, a remote buffer overflow during the processing of
the HELO command is possible.
Reported by 3APA3A &lt;[email protected]&gt;.
+------------------------------------------------------------------------+

III. Upgrading Ports/Packages

To upgrade a fixed port/package, perform one of the following:

1) Upgrade your Ports Collection and rebuild and reinstall the port.
Several tools are available in the Ports Collection to make this
easier. See:
/usr/ports/devel/portcheckout
/usr/ports/misc/porteasy
/usr/ports/sysutils/portupgrade

2) Deinstall the old package and install a new package obtained from

[i386]
&lt;ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/All/&gt;

Packages are not automatically generated for other architectures at
this time.

+------------------------------------------------------------------------+
FreeBSD Security Notices are communications from the Security Officer
intended to inform the user community about potential security issues,
such as bugs in the third-party applications found in the Ports
Collection, which will not be addressed in a FreeBSD Security
Advisory.

Feedback on Security Notices is welcome at &lt;[email protected]&gt;.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (FreeBSD)

iQCVAwUBPWz8glUuHi5z0oilAQGD3wP/XLvIayMoXfSUuuw4VVr84c3vqVk0t0rL
qZmLe+GaQ6Z5Fu/DfEta3HXhAPrlZx6dMWQfAbhjSyLfW8RpVkBlhbKR2ZImiddz
t2vz9LaADnWIdyRkI+4zpd9xIgpzB3MQwrkh6ZnnE3pqQ12S4TwfAKqwGm7DSShg
Ymz4mxfkiug=
=J67P
-----END PGP SIGNATURE-----

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Fujitsu __ Not Affected

Notified: July 02, 2002 Updated: August 12, 2002

Status

Not Affected

Vendor Statement

Regarding VU#287771, Fujitsu’s UXP/V is not affected. UXP/V does not support IKE.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Hewlett-Packard Company __ Not Affected

Notified: July 02, 2002 Updated: February 05, 2003

Status

Not Affected

Vendor Statement

Source: Hewlett-Packard Company Software Security Response Team
cross reference id: SSRT2273

HP-UX - not vulnerable
HP-MPE/ix - not vulnerable
HP Tru64 UNIX - not vulnerable
HP OpenVMS - not vulnerable
HP NonStop Servers - not vulnerable

To report potential security vulnerabilities in HP software, send an E-mail message to: <[email protected]>

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Hitachi __ Not Affected

Updated: September 05, 2002

Status

Not Affected

Vendor Statement

We’ve checked up on our router (Hitachi,Ltd. GR2000 series) about VU#459371 and VU#287771. Our IPsec and IKE implemantations are NOT vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

IBM __ Not Affected

Notified: July 02, 2002 Updated: December 11, 2002

Status

Not Affected

Vendor Statement

IBM’s AIX is not vulnerable to the issues discussed in CERT Vulnerability Note VU#287771.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

KAME Project Not Affected

Notified: July 03, 2002 Updated: August 12, 2002

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Microsoft Corporation __ Not Affected

Notified: July 02, 2002 Updated: August 12, 2002

Status

Not Affected

Vendor Statement

Microsoft has conducted a thorough investigation based on this report. Microsoft products are not affected by this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

NEC Corporation __ Not Affected

Notified: July 02, 2002 Updated: June 24, 2003

Status

Not Affected

Vendor Statement

sent on April 3, 2002
[Server Products]

* EWS/UP 48 Series operating system

- is NOT vulnerable because it does not support IKE.

[Router Products]

* IX 5000 Series  

- is NOT vulnerable.
* IX 1000 / 2000 Series
- is NOT vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

NIST Not Affected

Notified: June 20, 2002 Updated: August 12, 2002

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

NetBSD __ Not Affected

Notified: July 02, 2002 Updated: September 05, 2002

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The isakmpd port is vulnerable:

http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/security/isakmpd/Makefile?rev=1.21&content-type=text/x-cvsweb-markup

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Nortel Networks __ Not Affected

Notified: May 17, 2002 Updated: August 20, 2002

Status

Not Affected

Vendor Statement

The Contivity Platform, which consists of the:

  • Contivity 600/1500/1600/2000/2500/2600/4500/4600
  • Contivity 1010/1050/1100
  • Contivity 1700/2700
    Contivity software releases 3.5 and beyond including the CVC Client is not affected by the issues identified in VU#287771.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

According to the report, the Nortel Extranet Access Client is not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Red Hat Inc. Not Affected

Notified: July 02, 2002 Updated: August 16, 2002

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

SGI __ Not Affected

Notified: July 02, 2002 Updated: August 12, 2002

Status

Not Affected

Vendor Statement

SGI does not currently implement IKE in their products.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

SSH Communications Security __ Not Affected

Notified: June 12, 2002 Updated: August 12, 2002

Status

Not Affected

Vendor Statement

SSH Communications Security’s products are not impacted by this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

SuSE Inc. __ Not Affected

Notified: July 02, 2002 Updated: August 12, 2002

Status

Not Affected

Vendor Statement

We reviewed critical parts of pluto (the daemon handling IKE) such as the code responsible for assembling and parsing IKE packets. We found no overflows or other bugs which could have security impacts.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Sun Microsystems Inc. __ Not Affected

Notified: July 02, 2002 Updated: August 05, 2002

Status

Not Affected

Vendor Statement

The Solaris in.iked daemon for Internet Key Exchange (IKE) [new to Solaris 9] and the SunScreen 3.2 ss_iked daemon for Internet Key Exchange (IKE) are not vulnerable to the issues described in the report. Both IKE daemons do not implement aggressive mode and therefore the vulnerabilities described in this report do not affect the Sun IKE daemons, in.iked and ss_iked, both daemons reject the response packet immediately.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Avaya Unknown

Notified: July 03, 2002 Updated: August 13, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Data General Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Debian Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

F-Secure __ Unknown

Notified: June 12, 2002 Updated: August 05, 2002

Status

Unknown

Vendor Statement

F-Secure is investigating this potential vulnerability in F-Secure VPN+ products. A status update will be posted to CERT on 2002-08-19. For further information, please contact [email protected].

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

FreeS/WAN Unknown

Updated: May 15, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Guardian Digital Inc. Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

MandrakeSoft Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Sequent Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Sony Corporation Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

The SCO Group (SCO Linux) Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Unisys Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

Wind River Systems Inc. Unknown

Notified: July 02, 2002 Updated: July 03, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23287771 Feedback>).

View all 38 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT/CC thanks Anton Rager of Avaya Security Consulting Services from Avaya, Inc. for reporting this vulnerability and providing information used in this document.

This document was written by Art Manion.

Other Information

CVE IDs: None
Severity Metric: 1.03 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.7%