5
CVSSv2

CVE-2004-0790

Published: 12/04/2005 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 515
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple TCP/IP and ICMP implementations allow remote malicious users to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 2000

microsoft windows 2003 server r2

microsoft windows xp

sun solaris 10.0

microsoft windows me

sun solaris 9.0

microsoft windows 98

microsoft windows 98se

sun sunos 5.7

sun sunos 5.8

Exploits

/* HOD-icmp-attacks-pocc: 2005-04-15: PUBLIC v02 * * Copyright (c) 2004-2005 houseofdabus * * (MS05-019) (CISCO:20050412) * ICMP attacks against TCP (Proof-of-Concept) * * * * ::[ houseofdabus ]:: * * * * [ for more details: * [ wwwlivejournalcom/users/houseofdabus * -------------------------------- ...
/* ecl-winipdosc - 16/04/05 * Yuri Gushin <yuri@eclipseorgil> * Alex Behar <alex@eclipseorgil> * * This one was actually interesting, an off-by-one by our beloved * M$ :) * * When processing an IP packet with an option size (2nd byte after * the option) of 39, it will crash - since the maximum available * size is 40 for th ...
source: wwwsecurityfocuscom/bid/13124/info Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message Reportedly, t ...

References

NVD-CWE-Otherhttp://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txthttp://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=enhttp://www.gont.com.ar/drafts/icmp-attacks-against-tcp.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txthttp://secunia.com/advisories/18317http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1http://www.securityfocus.com/bid/13124http://secunia.com/advisories/22341http://securityreason.com/securityalert/19http://securityreason.com/securityalert/57http://www.vupen.com/english/advisories/2006/3983http://marc.info/?l=bugtraq&m=112861397904255&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A622https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A53https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A514https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4804https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A412https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3458https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A211https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1910https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A176https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1177https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019http://www.securityfocus.com/archive/1/449179/100/0/threadedhttp://www.securityfocus.com/archive/1/418882/100/0/threadedhttps://nvd.nist.govhttps://www.exploit-db.com/exploits/948/