ID CVE-2005-3672 Type cve Reporter cve@mitre.org Modified 2011-03-08T02:26:00
Description
The Internet Key Exchange version 1 (IKEv1) implementation in Stonesoft StoneGate Firewall before 2.6.1 allows remote attackers to cause a denial of service via certain crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the Stonesoft advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to.
{"id": "CVE-2005-3672", "bulletinFamily": "NVD", "title": "CVE-2005-3672", "description": "The Internet Key Exchange version 1 (IKEv1) implementation in Stonesoft StoneGate Firewall before 2.6.1 allows remote attackers to cause a denial of service via certain crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the Stonesoft advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to.", "published": "2005-11-18T21:03:00", "modified": "2011-03-08T02:26:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-3672", "reporter": "cve@mitre.org", "references": ["http://secunia.com/advisories/17566", "http://www.securityfocus.com/bid/15405", "http://jvn.jp/niscc/NISCC-273756/index.html", "http://www.kb.cert.org/vuls/id/226364", "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en", "http://www.stonesoft.com/support/Security_Advisories/7244.html", "http://www.vupen.com/english/advisories/2005/2408", "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"], "cvelist": ["CVE-2005-3672"], "type": "cve", "lastseen": "2020-12-09T19:22:22", "edition": 5, "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "osvdb", "idList": ["OSVDB:20822"]}, {"type": "cisco", "idList": ["CISCO-SA-20051114-IPSEC"]}], "modified": "2020-12-09T19:22:22", "rev": 2}, "score": {"value": 7.0, "vector": "NONE", "modified": "2020-12-09T19:22:22", "rev": 2}, "vulnersScore": 7.0}, "cpe": ["cpe:/a:stonesoft:stonegate_firewall:2.6.0"], "affectedSoftware": [{"cpeName": "stonesoft:stonegate_firewall", "name": "stonesoft stonegate firewall", "operator": "le", "version": "2.6.0"}], "cvss2": {"cvssV2": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false}, "cvss3": {}, "cpe23": ["cpe:2.3:a:stonesoft:stonegate_firewall:2.6.0:*:*:*:*:*:*:*"], "cwe": ["NVD-CWE-Other"], "scheme": null, "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_firewall:2.6.0:*:*:*:*:*:*:*", "versionEndIncluding": "2.6.0", "vulnerable": true}], "operator": "OR"}]}}
{"cisco": [{"lastseen": "2020-12-24T11:42:14", "bulletinFamily": "software", "cvelist": ["CVE-2005-3666", "CVE-2005-3667", "CVE-2005-3668", "CVE-2005-3669", "CVE-2005-3670", "CVE-2005-3671", "CVE-2005-3672", "CVE-2005-3673", "CVE-2005-3674", "CVE-2005-3732", "CVE-2005-3733", "CVE-2005-3768", "CVE-2005-3915", "CVE-2005-3985", "CVE-2005-4321", "CVE-2005-4564", "CVE-2005-4565", "CVE-2005-4566", "CVE-2005-4570", "CVE-2006-0718", "CVE-2006-1646"], "description": "Multiple Cisco products contain vulnerabilities in the processing of IPSec IKE (Internet Key Exchange) messages. These vulnerabilities were identified by the University of Oulu Secure Programming Group (OUSPG) \"PROTOS\" Test Suite for IPSec and can be repeatedly exploited to produce a denial of service.\n\nCisco has made free software available to address this vulnerability for affected customers. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.\n\nThis advisory is posted at http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20051114-ipsec [\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20051114-ipsec\"].", "modified": "2005-11-14T11:00:00", "published": "2005-11-14T11:00:00", "id": "CISCO-SA-20051114-IPSEC", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20051114-ipsec", "type": "cisco", "title": "Multiple Vulnerabilities Found by PROTOS IPSec Test Suite", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:17", "bulletinFamily": "software", "cvelist": ["CVE-2006-1646", "CVE-2005-3674", "CVE-2005-3768", "CVE-2005-3733", "CVE-2006-0718", "CVE-2005-3915", "CVE-2005-3672", "CVE-2005-3670", "CVE-2005-4465", "CVE-2005-3668", "CVE-2005-4570", "CVE-2005-4566", "CVE-2005-3985", "CVE-2005-3669", "CVE-2005-3732", "CVE-2005-4565", "CVE-2005-3671", "CVE-2005-4564", "CVE-2005-4321", "CVE-2005-3673"], "edition": 1, "description": "## Vulnerability Description\nVarious products contain an IKEv1 implementation flaw that may allow a remote denial of service. The issue is triggered when processing malformed IPSec IKE messages, and will result in loss of availability for the service.\n## Technical Description\nThe vulnerability was discovered using the PROTOS test suite \"c09-isakmp\".\n\nOpenswan 2 and freeswan (as implemented in SUE Linux) can be impacted by a crafted packet using an invalid key length 3DES request or unspecified vectors when Agressive Mode is enabled and the PSK is known. It is not clear if these attacks are specific to those two products or impact all products listed here.\n## Solution Description\nSun Microsystems, Inc.:\nSolaris 9:\nSPARC - Apply T-patch T113451-10.\nx86 - Apply T-patch T114435-09.\n\nSolaris 10\nSPARC - Apply T-patch T118371-06.\nx86 - Apply T-patch T118372-06\n\nJuniper Networks, Inc.:\nJUNOS:\nUpgrade to version 6.4 2005-07-28 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n\nJUNOSe:\nUpgrade to version 5-2-4p0-8, 5-2-5, 5-3-4p0-5, 6-0-2p0-5, 6-0-3, 6-1-1p0-7, 6-1-2, 7-0-0p0-1, 7-0-1, and 7-1-0 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n\nStonesoft:\nStoneGate Firewall:\nUpgrade to version 2.6.1 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n\nStoneGate VPN Client:\nUpgrade to version 2.6.1 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n\nOpenswan:\nUpgrade to version 2.4.2 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n\nSecgo Software Oy:\nUpgrade to version 3.4 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n\nNortel Networks:\nContact Nortel Networks for upgrade information.\n\nCisco Systems, Inc.:\nVisit http://www.cisco.com/warp/public/707/cisco-sa-20051114-ipsec.shtml#software for patch information.\n## Short Description\nVarious products contain an IKEv1 implementation flaw that may allow a remote denial of service. The issue is triggered when processing malformed IPSec IKE messages, and will result in loss of availability for the service.\n## References:\n[Vendor Specific Advisory URL](http://lists.openswan.org/pipermail/announce/2005-November/000008.html)\n[Vendor Specific Advisory URL](http://www.astaro.org/showflat.php?Cat=&Number=63678&page=0&view=collapsed&sb=5&o=&fpart=1#63678)\n[Vendor Specific Advisory URL](http://securityresponse.symantec.com/avcenter/security/Content/2005.11.21.html)\n[Vendor Specific Advisory URL](http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00602119)\n[Vendor Specific Advisory URL](ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-003.txt.asc)\n[Vendor Specific Advisory URL](http://www.juniper.net/support/security/alerts/PSN-2005-11-007.txt)\n[Vendor Specific Advisory URL](http://www.stonesoft.com/support/Security_Advisories/7244.html)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102040-1)\n[Vendor Specific Advisory URL](http://www.astaro.org/showflat.php?Cat=&Number=63958&page=0&view=collapsed&sb=5&o=&fpart=1#63958)\n[Vendor Specific Advisory URL](http://www.fortinet.com/FortiGuardCenter/VU226364.html)\n[Vendor Specific Advisory URL](http://support.avaya.com/elmodocs2/security/ASA-2006-043.htm)\n[Vendor Specific Advisory URL](http://secgo.com/newsletter/20051114/CIP517_description.txt)\n[Vendor Specific Advisory URL](http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00555601)\n[Vendor Specific Advisory URL](http://www.clavister.com/support/support_update_ISAKMP.html)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc)\n[Vendor Specific Advisory URL](https://www.osvdb.org/osvdb_backend/www.secgo.com/newsletter/20051114/CIP517_description.txt)\n[Vendor Specific Advisory URL](http://www.openswan.org/niscc2/)\n[Vendor Specific Advisory URL](http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=367651&RenditionID=)\n[Vendor Specific Advisory URL](http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00557788)\n[Vendor Specific Advisory URL](http://www.sw.nec.co.jp/ixseries/ix1k2k/Support/CERT/NISCC273756.html)\n[Vendor Specific Advisory URL](http://www2.adtran.com/support/isakmp/)\nSecurity Tracker: 1015210\nSecurity Tracker: 1015214\nSecurity Tracker: 1015227\nSecurity Tracker: 1015229\nSecurity Tracker: 1015248\nSecurity Tracker: 1015199\nSecurity Tracker: 1015201\nSecurity Tracker: 1015235\nSecurity Tracker: 1015247\nSecurity Tracker: 1015198\nSecurity Tracker: 1015202\nSecurity Tracker: 1015249\nSecurity Tracker: 1015727\nSecurity Tracker: 1015200\nSecurity Tracker: 1015203\nSecurity Tracker: 1015209\nSecurity Tracker: 1015254\n[Secunia Advisory ID:17554](https://secuniaresearch.flexerasoftware.com/advisories/17554/)\n[Secunia Advisory ID:17621](https://secuniaresearch.flexerasoftware.com/advisories/17621/)\n[Secunia Advisory ID:17822](https://secuniaresearch.flexerasoftware.com/advisories/17822/)\n[Secunia Advisory ID:17980](https://secuniaresearch.flexerasoftware.com/advisories/17980/)\n[Secunia Advisory ID:18115](https://secuniaresearch.flexerasoftware.com/advisories/18115/)\n[Secunia Advisory ID:18742](https://secuniaresearch.flexerasoftware.com/advisories/18742/)\n[Secunia Advisory ID:17566](https://secuniaresearch.flexerasoftware.com/advisories/17566/)\n[Secunia Advisory ID:17608](https://secuniaresearch.flexerasoftware.com/advisories/17608/)\n[Secunia Advisory ID:17593](https://secuniaresearch.flexerasoftware.com/advisories/17593/)\n[Secunia Advisory ID:18166](https://secuniaresearch.flexerasoftware.com/advisories/18166/)\n[Secunia Advisory ID:18179](https://secuniaresearch.flexerasoftware.com/advisories/18179/)\n[Secunia Advisory ID:19463](https://secuniaresearch.flexerasoftware.com/advisories/19463/)\n[Secunia Advisory ID:20210](https://secuniaresearch.flexerasoftware.com/advisories/20210/)\n[Secunia Advisory ID:17553](https://secuniaresearch.flexerasoftware.com/advisories/17553/)\n[Secunia Advisory ID:17668](https://secuniaresearch.flexerasoftware.com/advisories/17668/)\n[Secunia Advisory ID:17663](https://secuniaresearch.flexerasoftware.com/advisories/17663/)\n[Secunia Advisory ID:17838](https://secuniaresearch.flexerasoftware.com/advisories/17838/)\n[Secunia Advisory ID:17985](https://secuniaresearch.flexerasoftware.com/advisories/17985/)\n[Secunia Advisory ID:18446](https://secuniaresearch.flexerasoftware.com/advisories/18446/)\n[Secunia Advisory ID:19174](https://secuniaresearch.flexerasoftware.com/advisories/19174/)\n[Secunia Advisory ID:17567](https://secuniaresearch.flexerasoftware.com/advisories/17567/)\n[Secunia Advisory ID:17568](https://secuniaresearch.flexerasoftware.com/advisories/17568/)\n[Secunia Advisory ID:17581](https://secuniaresearch.flexerasoftware.com/advisories/17581/)\n[Secunia Advisory ID:17617](https://secuniaresearch.flexerasoftware.com/advisories/17617/)\n[Secunia Advisory ID:17598](https://secuniaresearch.flexerasoftware.com/advisories/17598/)\n[Secunia Advisory ID:17680](https://secuniaresearch.flexerasoftware.com/advisories/17680/)\n[Secunia Advisory ID:17684](https://secuniaresearch.flexerasoftware.com/advisories/17684/)\n[Secunia Advisory ID:18616](https://secuniaresearch.flexerasoftware.com/advisories/18616/)\n[Secunia Advisory ID:18836](https://secuniaresearch.flexerasoftware.com/advisories/18836/)\n[Secunia Advisory ID:19833](https://secuniaresearch.flexerasoftware.com/advisories/19833/)\n[Related OSVDB ID: 20870](https://vulners.com/osvdb/OSVDB:20870)\nRedHat RHSA: RHSA-2006:0267\nOther Advisory URL: http://www.cisco.com/warp/public/707/cisco-sa-20051114-ipsec.shtml\nOther Advisory URL: http://sourceforge.net/mailarchive/forum.php?thread_id=9017454&forum_id=32000\nOther Advisory URL: http://www.uniras.gov.uk/niscc/docs/br-20051114-01013.html?lang=en\nOther Advisory URL: http://isc.sans.org/diary.php?storyid=848\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2005-Dec/0007.html\nOther Advisory URL: http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:020\nOther Advisory URL: http://www.ubuntulinux.org/usn/usn-221-1\nOther Advisory URL: http://www.ficora.fi/englanti/document/ISAKMP.pdf\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml\nOther Advisory URL: http://www.debian.org/security/2006/dsa-965\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2005-11/0221.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2005-12/0101.html\nMail List Post: http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0403.html\nKeyword: CERT-FI: 7710\nKeyword: Internet Security Association and Key Management Protocol\nKeyword: NISCC Vulnerability Advisory 273756/NISCC/ISAKMP\nKeyword: PROTOS\nKeyword: HPSBTU02100,SSRT050979,c00602119\nGeneric Informational URL: http://www.ietf.org/rfc/rfc2408.txt\nGeneric Informational URL: http://www.ietf.org/rfc/rfc2401.txt\nGeneric Informational URL: http://www.ietf.org/rfc/rfc2409.txt\nGeneric Exploit URL: http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/index.html\nFrSIRT Advisory: ADV-2005-2408\nFrSIRT Advisory: ADV-2005-2855\nFrSIRT Advisory: ADV-2005-2417\nFrSIRT Advisory: ADV-2005-2470\nFrSIRT Advisory: ADV-2005-2678\n[CVE-2005-4564](https://vulners.com/cve/CVE-2005-4564)\n[CVE-2005-3733](https://vulners.com/cve/CVE-2005-3733)\n[CVE-2005-3732](https://vulners.com/cve/CVE-2005-3732)\n[CVE-2005-4566](https://vulners.com/cve/CVE-2005-4566)\n[CVE-2005-3672](https://vulners.com/cve/CVE-2005-3672)\n[CVE-2005-3668](https://vulners.com/cve/CVE-2005-3668)\n[CVE-2005-3669](https://vulners.com/cve/CVE-2005-3669)\n[CVE-2005-3673](https://vulners.com/cve/CVE-2005-3673)\n[CVE-2005-3670](https://vulners.com/cve/CVE-2005-3670)\n[CVE-2006-1646](https://vulners.com/cve/CVE-2006-1646)\n[CVE-2006-0718](https://vulners.com/cve/CVE-2006-0718)\n[CVE-2005-3915](https://vulners.com/cve/CVE-2005-3915)\n[CVE-2005-4570](https://vulners.com/cve/CVE-2005-4570)\n[CVE-2005-4565](https://vulners.com/cve/CVE-2005-4565)\n[CVE-2005-4465](https://vulners.com/cve/CVE-2005-4465)\n[CVE-2005-3674](https://vulners.com/cve/CVE-2005-3674)\n[CVE-2005-3671](https://vulners.com/cve/CVE-2005-3671)\n[CVE-2005-3768](https://vulners.com/cve/CVE-2005-3768)\n[CVE-2005-4321](https://vulners.com/cve/CVE-2005-4321)\n[CVE-2005-3985](https://vulners.com/cve/CVE-2005-3985)\nCERT VU: 226364\nBugtraq ID: 15797\nBugtraq ID: 15523\nBugtraq ID: 15560\nBugtraq ID: 15997\nBugtraq ID: 15666\nBugtraq ID: 16028\nBugtraq ID: 15479\nBugtraq ID: 16613\n", "modified": "2005-11-14T08:02:33", "published": "2005-11-14T08:02:33", "href": "https://vulners.com/osvdb/OSVDB:20822", "id": "OSVDB:20822", "type": "osvdb", "title": "Multiple Vendor ISAKMP Protocol Unspecified DoS (PROTOS)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}