Vulnerabilities > CVE-2004-0392 - Unspecified vulnerability in Kame Racoon

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
kame
nessus

Summary

racoon before 20040407b allows remote attackers to cause a denial of service (infinite loop and dropped connections) via an IKE message with a malformed Generic Payload Header containing invalid (1) "Security Association Next Payload" and (2) "RESERVED" fields.

Vulnerable Configurations

Part Description Count
Application
Kame
1

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD20040503.NASL
    descriptionThe remote host is missing Security Update 2004-05-03. This security update includes updates for AFP Server, CoreFoundation, and IPSec. It also includes Security Update 2004-04-05, which includes updates for CUPS, libxml2, Mail, and OpenSSL. For Mac OS X 10.2.8, it also includes updates for Apache 1.3, cd9660.util, Classic, CUPS, Directory Services, DiskArbitration, fetchmail, fs_usage, gm4, groff, Mail, OpenSSL, Personal File Sharing, PPP, rsync, Safari, System Configuration, System Initialization, and zlib. This update fixes various issues which may allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id12518
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12518
    titleMac OS X Multiple Vulnerabilities (Security Update 2004-05-03)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # better URL in solution, preserving old:
    #http://www.apple.com/downloads/macosx/apple/securityupdate__2004-05-03_(10_3_3_Client).html
    #http://www.apple.com/downloads/macosx/apple/securityupdate_2004-05-03_(10_2_8_Client).html
    #http://www.apple.com/downloads/macosx/apple/securityupdate_2004-05-03_(10_2_8_Server).html
    #http://www.apple.com/downloads/macosx/apple/securityupdate.html
                   
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(12518);
     script_version ("1.17");
     script_cve_id(
       "CVE-2004-0020",
       "CVE-2004-0113",
       "CVE-2004-0155",
       "CVE-2004-0174",
       "CVE-2004-0392",
       "CVE-2004-0403", 
       "CVE-2004-0428",
       "CVE-2004-0430"
     );
    
     script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2004-05-03)");
     script_summary(english:"Check for Security Update 2004-05-03");
     
     script_set_attribute(
       attribute:"synopsis",
       value:
    "The remote host is missing a Mac OS X update that fixes a security
    issue." );
     script_set_attribute(
       attribute:"description", 
       value:
    "The remote host is missing Security Update 2004-05-03.
    This security update includes updates for AFP Server, CoreFoundation,
    and IPSec.
    
    It also includes Security Update 2004-04-05, which includes updates
    for CUPS, libxml2, Mail, and OpenSSL.
    
    For Mac OS X 10.2.8, it also includes updates for Apache 1.3,
    cd9660.util, Classic, CUPS, Directory Services, DiskArbitration,
    fetchmail, fs_usage, gm4, groff, Mail, OpenSSL, Personal File Sharing,
    PPP, rsync, Safari, System Configuration, System Initialization, and
    zlib.
    
    This update fixes various issues which may allow an attacker to
    execute arbitrary code on the remote host." );
     script_set_attribute(
       attribute:"see_also",
       value:"http://support.apple.com/kb/HT1646"
     );
     script_set_attribute(
       attribute:"see_also",
       value:"http://lists.apple.com/archives/security-announce/2004/May/msg00000.html"
     );
     script_set_attribute(
       attribute:"solution", 
       value:"Install Security Update 2004-05-03."
     );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'AppleFileServer LoginExt PathName Overflow');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/06");
     script_set_attribute(attribute:"vuln_publication_date", value: "2003/02/24");
     script_set_attribute(attribute:"patch_publication_date", value: "2004/05/03");
     script_cvs_date("Date: 2018/08/10 18:07:07");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_family(english:"MacOS X Local Security Checks");
    
     script_copyright(english:"This script is Copyright (C) 2004-2018 Tenable Network Security, Inc.");
    
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/MacOSX/packages");
     exit(0);
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if ( ! packages ) exit(0);
    
    uname = get_kb_item("Host/uname");
    os    = get_kb_item("Host/MacOSX/Version");
    if ( egrep(pattern:"Mac OS X 10\.3.* Server", string:os) ) exit(0);
    
    # MacOS X 10.2.8 and 10.3.3 only
    if ( egrep(pattern:"Darwin.* (6\.8\.|7\.3\.)", string:uname) )
    {
      if ( ! egrep(pattern:"^SecUpd2004-05-03", string:packages) ) security_hole(0);
      else {
    	set_kb_item(name:"CVE-2004-0174", value:TRUE);
    	set_kb_item(name:"CVE-2003-0020", value:TRUE);
    	set_kb_item(name:"CVE-2004-0079", value:TRUE);
    	set_kb_item(name:"CVE-2004-0081", value:TRUE);
    	set_kb_item(name:"CVE-2004-0112", value:TRUE);
    	}
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_40FCF20F889111D890D10020ED76EF5A.NASL
    descriptionWhen racoon receives an IKE message with an incorrectly constructed Generic Payload Header, it may behave erratically, going into a tight loop and dropping connections.
    last seen2020-06-01
    modified2020-06-02
    plugin id18917
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18917
    titleFreeBSD : racoon remote denial of service vulnerability (IKE Generic Payload Header) (40fcf20f-8891-11d8-90d1-0020ed76ef5a)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18917);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2004-0392");
    
      script_name(english:"FreeBSD : racoon remote denial of service vulnerability (IKE Generic Payload Header) (40fcf20f-8891-11d8-90d1-0020ed76ef5a)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "When racoon receives an IKE message with an incorrectly constructed
    Generic Payload Header, it may behave erratically, going into a tight
    loop and dropping connections."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://orange.kame.net/dev/query-pr.cgi?pr=555"
      );
      # https://vuxml.freebsd.org/freebsd/40fcf20f-8891-11d8-90d1-0020ed76ef5a.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b2c8d170"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:racoon");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/12/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2004/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"racoon<20040407b")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");