![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.63979 |
Categoría: | Red Hat Local Security Checks |
Título: | RedHat Security Advisory RHSA-2009:1036 |
Resumen: | The remote host is missing updates announced in;advisory RHSA-2009:1036.;;The ipsec-tools package is used in conjunction with the IPsec functionality;in the Linux kernel and includes racoon, an IKEv1 keying daemon.;;A denial of service flaw was found in the ipsec-tools racoon daemon. An;unauthenticated, remote attacker could trigger a NULL pointer dereference;that could cause the racoon daemon to crash. (CVE-2009-1574);;Multiple memory leak flaws were found in the ipsec-tools racoon daemon. If;a remote attacker is able to make multiple connection attempts to the;racoon daemon, it was possible to cause the racoon daemon to consume all;available memory. (CVE-2009-1632);;Users of ipsec-tools should upgrade to this updated package, which contains;backported patches to correct these issues. Users must restart the racoon;daemon for this update to take effect. |
Descripción: | Summary: The remote host is missing updates announced in advisory RHSA-2009:1036. The ipsec-tools package is used in conjunction with the IPsec functionality in the Linux kernel and includes racoon, an IKEv1 keying daemon. A denial of service flaw was found in the ipsec-tools racoon daemon. An unauthenticated, remote attacker could trigger a NULL pointer dereference that could cause the racoon daemon to crash. (CVE-2009-1574) Multiple memory leak flaws were found in the ipsec-tools racoon daemon. If a remote attacker is able to make multiple connection attempts to the racoon daemon, it was possible to cause the racoon daemon to consume all available memory. (CVE-2009-1632) Users of ipsec-tools should upgrade to this updated package, which contains backported patches to correct these issues. Users must restart the racoon daemon for this update to take effect. Solution: Please note that this update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date CVSS Score: 5.0 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2009-1574 http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html BugTraq ID: 34765 http://www.securityfocus.com/bid/34765 Debian Security Information: DSA-1804 (Google Search) http://www.debian.org/security/2009/dsa-1804 https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html http://security.gentoo.org/glsa/glsa-200905-03.xml http://www.mandriva.com/security/advisories?name=MDVSA-2009:112 http://www.openwall.com/lists/oss-security/2009/04/29/6 http://www.openwall.com/lists/oss-security/2009/05/04/3 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624 http://www.redhat.com/support/errata/RHSA-2009-1036.html http://secunia.com/advisories/35113 http://secunia.com/advisories/35153 http://secunia.com/advisories/35159 http://secunia.com/advisories/35212 http://secunia.com/advisories/35404 http://secunia.com/advisories/35685 SuSE Security Announcement: SUSE-SR:2009:012 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://www.ubuntu.com/usn/USN-785-1 http://www.vupen.com/english/advisories/2009/3184 XForce ISS Database: ipsectools-isakmpfrag-dos(50412) https://exchange.xforce.ibmcloud.com/vulnerabilities/50412 Common Vulnerability Exposure (CVE) ID: CVE-2009-1632 http://www.mandriva.com/security/advisories?name=MDVSA-2009:114 http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce http://marc.info/?l=oss-security&m=124101704828036&w=2 http://www.openwall.com/lists/oss-security/2009/05/12/3 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581 |
Copyright | Copyright (C) 2009 E-Soft Inc. |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |