CVE-2009-1574

racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service (crash) via crafted fragmented packets without a payload, which triggers a NULL pointer dereference.
References
Link Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://secunia.com/advisories/35113
http://secunia.com/advisories/35153
http://secunia.com/advisories/35159
http://secunia.com/advisories/35212
http://secunia.com/advisories/35404
http://secunia.com/advisories/35685
http://security.gentoo.org/glsa/glsa-200905-03.xml
http://sourceforge.net/project/shownotes.php?group_id=74601&release_id=677611
http://support.apple.com/kb/HT3937
http://support.apple.com/kb/HT4298
http://www.debian.org/security/2009/dsa-1804
http://www.mandriva.com/security/advisories?name=MDVSA-2009:112
http://www.openwall.com/lists/oss-security/2009/04/29/6 Patch
http://www.openwall.com/lists/oss-security/2009/05/04/3 Patch
http://www.redhat.com/support/errata/RHSA-2009-1036.html
http://www.securityfocus.com/bid/34765
http://www.ubuntu.com/usn/USN-785-1
http://www.vupen.com/english/advisories/2009/3184
https://bugzilla.redhat.com/show_bug.cgi?id=497990 Exploit Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/50412
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ipsec-tools:ipsec-tools:*:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.1:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.2:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc1:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc2:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc3:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc4:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3:rc5:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.4:rc1:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.4:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.5:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.6.6:*:*:*:*:*:*:*
cpe:2.3:a:ipsec-tools:ipsec-tools:0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-05-06 17:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1574

Mitre link : CVE-2009-1574

CVE.ORG link : CVE-2009-1574


JSON object : View

Products Affected

ipsec-tools

  • ipsec-tools