5
CVSSv2

CVE-1999-0077

Published: 01/01/1995 Updated: 10/10/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Predictable TCP sequence numbers allow spoofing.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows nt 4.0

Vendor Advisories

Cisco IOS® Software contains a flaw that permits the successful prediction of TCP Initial Sequence Numbers This vulnerability is present in all released versions of Cisco IOS software running on Cisco routers and switches It only affects the security of TCP connections that originate or terminate on the affected Cisco device itself; ...

Exploits

source: wwwsecurityfocuscom/bid/670/info A vulnerability in the Linux kernel allows remote users to guess the initial sequence number of TCP sessions This can be used to create spoofed TCP sessions bypassing some types of IP based access controls The function 'secure_tcp_sequence_number' in the file 'drivers/char/randomc' at line 1684 ...
Aztech DSL5018EN, DSL705E, and DSL705EU ADSL modems/routers suffer from broken session management, denial of service, file exposure, and parameter tampering vulnerabilities ...