CVE-2005-3671 (GCVE-0-2005-3671)
Vulnerability from cvelistv5
Published
2005-11-18 21:00
Modified
2024-08-07 23:17
Severity ?
CWE
  • n/a
Summary
The Internet Key Exchange version 1 (IKEv1) implementation in Openswan 2 (openswan-2) before 2.4.4, and freeswan in SUSE LINUX 9.1 before 2.04_1.5.4-1.23, allow remote attackers to cause a denial of service via (1) a crafted packet using 3DES with an invalid key length, or (2) unspecified inputs when Aggressive Mode is enabled and the PSK is known, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.
References
cve@mitre.org http://archives.neohapsis.com/archives/bugtraq/2005-12/0138.html
cve@mitre.org http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html
cve@mitre.org http://jvn.jp/niscc/NISCC-273756/index.html
cve@mitre.org http://secunia.com/advisories/17581
cve@mitre.org http://secunia.com/advisories/17680
cve@mitre.org http://secunia.com/advisories/17980
cve@mitre.org http://secunia.com/advisories/18115
cve@mitre.org http://securitytracker.com/id?1015214
cve@mitre.org http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/ Exploit
cve@mitre.org http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml
cve@mitre.org http://www.kb.cert.org/vuls/id/226364 Third Party Advisory, US Government Resource
cve@mitre.org http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en Vendor Advisory
cve@mitre.org http://www.novell.com/linux/security/advisories/2005_70_ipsec.html
cve@mitre.org http://www.openswan.org/niscc2/ Patch, Vendor Advisory
cve@mitre.org http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00057.html
cve@mitre.org http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00058.html
cve@mitre.org http://www.securityfocus.com/bid/15416 Patch
af854a3a-2127-422b-91ae-364da2661108 http://archives.neohapsis.com/archives/bugtraq/2005-12/0138.html
af854a3a-2127-422b-91ae-364da2661108 http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html
af854a3a-2127-422b-91ae-364da2661108 http://jvn.jp/niscc/NISCC-273756/index.html
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/17581
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/17680
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/17980
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/18115
af854a3a-2127-422b-91ae-364da2661108 http://securitytracker.com/id?1015214
af854a3a-2127-422b-91ae-364da2661108 http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/ Exploit
af854a3a-2127-422b-91ae-364da2661108 http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml
af854a3a-2127-422b-91ae-364da2661108 http://www.kb.cert.org/vuls/id/226364 Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108 http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.novell.com/linux/security/advisories/2005_70_ipsec.html
af854a3a-2127-422b-91ae-364da2661108 http://www.openswan.org/niscc2/ Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00057.html
af854a3a-2127-422b-91ae-364da2661108 http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00058.html
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/bid/15416 Patch
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:17:23.402Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
          },
          {
            "name": "15416",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15416"
          },
          {
            "name": "FEDORA-2005-1093",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00058.html"
          },
          {
            "name": "1015214",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015214"
          },
          {
            "name": "17581",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17581"
          },
          {
            "name": "20051214 Re:  [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://jvn.jp/niscc/NISCC-273756/index.html"
          },
          {
            "name": "20051213 Re: [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2005-12/0138.html"
          },
          {
            "name": "GLSA-200512-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
          },
          {
            "name": "VU#226364",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/226364"
          },
          {
            "name": "18115",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18115"
          },
          {
            "name": "17680",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17680"
          },
          {
            "name": "FEDORA-2005-1092",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00057.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openswan.org/niscc2/"
          },
          {
            "name": "17980",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17980"
          },
          {
            "name": "SUSE-SA:2005:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_70_ipsec.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-11-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Internet Key Exchange version 1 (IKEv1) implementation in Openswan 2 (openswan-2) before 2.4.4, and freeswan in SUSE LINUX 9.1 before 2.04_1.5.4-1.23, allow remote attackers to cause a denial of service via (1) a crafted packet using 3DES with an invalid key length, or (2) unspecified inputs when Aggressive Mode is enabled and the PSK is known, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-24T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
        },
        {
          "name": "15416",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15416"
        },
        {
          "name": "FEDORA-2005-1093",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00058.html"
        },
        {
          "name": "1015214",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015214"
        },
        {
          "name": "17581",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17581"
        },
        {
          "name": "20051214 Re:  [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://jvn.jp/niscc/NISCC-273756/index.html"
        },
        {
          "name": "20051213 Re: [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2005-12/0138.html"
        },
        {
          "name": "GLSA-200512-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
        },
        {
          "name": "VU#226364",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/226364"
        },
        {
          "name": "18115",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18115"
        },
        {
          "name": "17680",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17680"
        },
        {
          "name": "FEDORA-2005-1092",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00057.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openswan.org/niscc2/"
        },
        {
          "name": "17980",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17980"
        },
        {
          "name": "SUSE-SA:2005:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_70_ipsec.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3671",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Internet Key Exchange version 1 (IKEv1) implementation in Openswan 2 (openswan-2) before 2.4.4, and freeswan in SUSE LINUX 9.1 before 2.04_1.5.4-1.23, allow remote attackers to cause a denial of service via (1) a crafted packet using 3DES with an invalid key length, or (2) unspecified inputs when Aggressive Mode is enabled and the PSK is known, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en",
              "refsource": "MISC",
              "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
            },
            {
              "name": "15416",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15416"
            },
            {
              "name": "FEDORA-2005-1093",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00058.html"
            },
            {
              "name": "1015214",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015214"
            },
            {
              "name": "17581",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17581"
            },
            {
              "name": "20051214 Re:  [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html"
            },
            {
              "name": "http://jvn.jp/niscc/NISCC-273756/index.html",
              "refsource": "MISC",
              "url": "http://jvn.jp/niscc/NISCC-273756/index.html"
            },
            {
              "name": "20051213 Re: [ GLSA 200512-04 ] Openswan, IPsec-Tools: Vulnerabilities in ISAK MP Protocol implementation",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2005-12/0138.html"
            },
            {
              "name": "GLSA-200512-04",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml"
            },
            {
              "name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
              "refsource": "MISC",
              "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
            },
            {
              "name": "VU#226364",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/226364"
            },
            {
              "name": "18115",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18115"
            },
            {
              "name": "17680",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17680"
            },
            {
              "name": "FEDORA-2005-1092",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00057.html"
            },
            {
              "name": "http://www.openswan.org/niscc2/",
              "refsource": "CONFIRM",
              "url": "http://www.openswan.org/niscc2/"
            },
            {
              "name": "17980",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17980"
            },
            {
              "name": "SUSE-SA:2005:070",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_70_ipsec.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3671",
    "datePublished": "2005-11-18T21:00:00",
    "dateReserved": "2005-11-18T00:00:00",
    "dateUpdated": "2024-08-07T23:17:23.402Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2005-3671\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-11-18T21:03:00.000\",\"lastModified\":\"2025-04-03T01:03:51.193\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Internet Key Exchange version 1 (IKEv1) implementation in Openswan 2 (openswan-2) before 2.4.4, and freeswan in SUSE LINUX 9.1 before 2.04_1.5.4-1.23, allow remote attackers to cause a denial of service via (1) a crafted packet using 3DES with an invalid key length, or (2) unspecified inputs when Aggressive Mode is enabled and the PSK is known, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:frees_wan:frees_wan:2.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68C84C1F-2804-4E5F-B34E-D75530CD5A71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9EABDE-514F-42BA-A335-135209605981\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2425AF51-C42B-4EAA-A619-EE47EAFCBA83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"892D939B-4649-4B90-A2C0-6C2E4DDF7DFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A321B57-5E08-48C8-9288-A92342770FD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54780B50-9CFE-43B6-8BB9-C7246F817773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"001E2700-CE33-495A-8F8A-81E2E550CFF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openswan:openswan:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A628FE6-A042-4DF9-A141-8BE65FD236C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xelerance:openswan:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7841F42-1226-43C4-A007-88847925D872\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2005-12/0138.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://jvn.jp/niscc/NISCC-273756/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17581\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17680\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17980\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/18115\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1015214\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/226364\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_70_ipsec.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openswan.org/niscc2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00057.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00058.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/15416\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2005-12/0138.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2005-12/0161.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://jvn.jp/niscc/NISCC-273756/index.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17581\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17680\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17980\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/18115\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1015214\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200512-04.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/226364\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_70_ipsec.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openswan.org/niscc2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00057.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00058.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/15416\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…