Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:880694
HistoryAug 09, 2011 - 12:00 a.m.

CentOS Update for ipsec-tools CESA-2009:1036 centos5 i386

2011-08-0900:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
8

0.187 Low

EPSS

Percentile

95.7%

Check for the Version of ipsec-tools

###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for ipsec-tools CESA-2009:1036 centos5 i386
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "The ipsec-tools package is used in conjunction with the IPsec functionality
  in the Linux kernel and includes racoon, an IKEv1 keying daemon.

  A denial of service flaw was found in the ipsec-tools racoon daemon. An
  unauthenticated, remote attacker could trigger a NULL pointer dereference
  that could cause the racoon daemon to crash. (CVE-2009-1574)
  
  Multiple memory leak flaws were found in the ipsec-tools racoon daemon. If
  a remote attacker is able to make multiple connection attempts to the
  racoon daemon, it was possible to cause the racoon daemon to consume all
  available memory. (CVE-2009-1632)
  
  Users of ipsec-tools should upgrade to this updated package, which contains
  backported patches to correct these issues. Users must restart the racoon
  daemon for this update to take effect.";
tag_solution = "Please Install the Updated Packages.";

tag_affected = "ipsec-tools on CentOS 5";


if(description)
{
  script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2009-May/015880.html");
  script_id(880694);
  script_version("$Revision: 6653 $");
  script_tag(name:"last_modification", value:"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $");
  script_tag(name:"creation_date", value:"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_xref(name: "CESA", value: "2009:1036");
  script_cve_id("CVE-2009-1574", "CVE-2009-1632");
  script_name("CentOS Update for ipsec-tools CESA-2009:1036 centos5 i386");

  script_summary("Check for the Version of ipsec-tools");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "CentOS5")
{

  if ((res = isrpmvuln(pkg:"ipsec-tools", rpm:"ipsec-tools~0.6.5~13.el5_3.1", rls:"CentOS5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}