5
CVSSv2

CVE-2004-0230

Published: 18/08/2004 Updated: 19/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 536
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

TCP, when using a large Window Size, makes it easier for remote malicious users to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle solaris 11

oracle solaris 10

openpgp openpgp 2.6.2

mcafee network data loss prevention 9.2.1

mcafee network data loss prevention 9.2.0

mcafee network data loss prevention

mcafee network data loss prevention 9.2.2

netbsd netbsd 1.5.2

netbsd netbsd 1.5.3

netbsd netbsd 1.6

netbsd netbsd 1.6.1

netbsd netbsd 1.6.2

netbsd netbsd 2.0

netbsd netbsd 1.5

netbsd netbsd 1.5.1

xinuos openserver 5.0.6

xinuos openserver 5.0.7

juniper junos

xinuos unixware 7.1.1

xinuos unixware 7.1.3

Vendor Advisories

A vulnerability in the Transmission Control Protocol (TCP) specification (RFC793) has been discovered by an external researcher The successful exploitation enables an adversary to reset any established TCP connection in a much shorter time than was previously discussed publicly Depending on the application, the connection may get automatically re ...
A vulnerability in the Transmission Control Protocol (TCP) specification (RFC793) has been discovered by an external researcher The successful exploitation enables an adversary to reset any established TCP connection in a much shorter time than was previously discussed publicly Depending on the application, the connection may get automati ...

Exploits

source: wwwsecurityfocuscom/bid/10183/info A vulnerability in TCP implementations may permit unauthorized remote users to reset TCP sessions This issue affects products released by multiple vendors Exploiting this issue may permit remote attackers to more easily approximate TCP sequence numbers The problem is that affected implement ...
/* ecl-winipdosc - 16/04/05 * Yuri Gushin <yuri@eclipseorgil> * Alex Behar <alex@eclipseorgil> * * This one was actually interesting, an off-by-one by our beloved * M$ :) * * When processing an IP packet with an option size (2nd byte after * the option) of 39, it will crash - since the maximum available * size is 40 for th ...
source: wwwsecurityfocuscom/bid/10183/info A vulnerability in TCP implementations may permit unauthorized remote users to reset TCP sessions This issue affects products released by multiple vendors Exploiting this issue may permit remote attackers to more easily approximate TCP sequence numbers The problem is that affected imple ...
/* By: Paul A Watson Build a TCP packet - based on tcp1c sample code from libnet-111 COMPILE: gcc reset-tcpc -o reset-tcp /usr/lib/libneta or gcc -o reset-tcp reset-tcpc -lnet ** be sure to modify the MAC addresses (enet_src/enet_dst) in the code, or you WILL have problems! EXECUTE: reset-tcp [interface] [src ip] [src port] [dst ip] [dst p ...
source: wwwsecurityfocuscom/bid/10183/info A vulnerability in TCP implementations may permit unauthorized remote users to reset TCP sessions This issue affects products released by multiple vendors Exploiting this issue may permit remote attackers to more easily approximate TCP sequence numbers The problem is that affected impleme ...
source: wwwsecurityfocuscom/bid/10183/info A vulnerability in TCP implementations may permit unauthorized remote users to reset TCP sessions This issue affects products released by multiple vendors Exploiting this issue may permit remote attackers to more easily approximate TCP sequence numbers The problem is that affected implementat ...
{ AFX TCP Reset by Aphex wwwiamaphexcjbnet unremote@knologynet Compile with Delphi 5/6/7 } program Project1; {$APPTYPE CONSOLE} uses Windows; type TBufferArray = array[065535] of byte; type iph = record ip_verlen: byte; ip_tos: byte; ip_len: word; ip_id: word; ip_offset: word; ip_ttl: byte; ip_protocol: byte; ip_checksum: word; i ...

Github Repositories

Support This is a community project and while you will see contributions from the Deep Security team, there is no official Trend Micro support for this project The official documentation for the Deep Security APIs is available from the Trend Micro Online Help Centre Tutorials, feature-specific help, and other information about Deep Security is available from the Deep Security

Scripts used to combine Qualys scans and Trend Micro Deep Security recommendation scan results into reports.

Support This is a community project and while you will see contributions from the Deep Security team, there is no official Trend Micro support for this project The official documentation for the Deep Security APIs is available from the Trend Micro Online Help Centre Tutorials, feature-specific help, and other information about Deep Security is available from the Deep Security

References

NVD-CWE-Otherhttp://www.securityfocus.com/bid/10183ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.ascftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.ascftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txtftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txtftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txthttp://www.kb.cert.org/vuls/id/415294http://www.uniras.gov.uk/vuls/2004/236929/index.htmhttp://www.osvdb.org/4030http://secunia.com/advisories/11440http://secunia.com/advisories/11458http://secunia.com/advisories/22341http://www.vupen.com/english/advisories/2006/3983http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtmlhttp://www.us-cert.gov/cas/techalerts/TA04-111A.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10053http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://kb.juniper.net/JSA10638http://marc.info/?l=bugtraq&m=108302060014745&w=2http://marc.info/?l=bugtraq&m=108506952116653&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/15886https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019http://www.securityfocus.com/archive/1/449179/100/0/threadedhttps://nvd.nist.govhttps://github.com/biswajitde/dsm_ipshttps://github.com/gabrieljcs/ips-assessment-reportshttps://www.exploit-db.com/exploits/24031/http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040420-tcp-nonioshttps://www.kb.cert.org/vuls/id/415294