5
CVSSv2

CVE-2004-0791

Published: 12/04/2005 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple TCP/IP and ICMP implementations allow remote malicious users to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the "ICMP Source Quench attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.

Vulnerable Product Search on Vulmon Subscribe to Product

sun solaris 9.0

sun solaris 10.0

sun sunos 5.7

sun sunos 5.8

Vendor Advisories

Synopsis kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues in Red HatEnterprise Linux 21 are now available Description The Linux kernel handles the basic functions of the operating systemThis advisory includes ...
Synopsis kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues in Red HatEnterprise Linux 21 are now available Description The Linux kernel handles the basic functions of the operating systemThis advisory includes ...
Synopsis kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues in Red HatEnterprise Linux 3 are now available Description The Linux kernel handles the basic functions of the operating systemThis advisory includes f ...

Exploits

source: wwwsecurityfocuscom/bid/13124/info Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message Reportedly, the RFC ...

References

NVD-CWE-Otherhttp://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txthttp://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=enhttp://www.gont.com.ar/drafts/icmp-attacks-against-tcp.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txthttp://secunia.com/advisories/18317http://www.redhat.com/support/errata/RHSA-2005-016.htmlhttp://www.redhat.com/support/errata/RHSA-2005-017.htmlhttp://www.redhat.com/support/errata/RHSA-2005-043.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1http://www.securityfocus.com/bid/13124http://securityreason.com/securityalert/19http://securityreason.com/securityalert/57http://marc.info/?l=bugtraq&m=112861397904255&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A726https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A688https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A596https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A464https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A184https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1112https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10228http://www.securityfocus.com/archive/1/428058/100/0/threadedhttp://www.securityfocus.com/archive/1/428028/100/0/threadedhttp://www.securityfocus.com/archive/1/418882/100/0/threadedhttps://access.redhat.com/errata/RHSA-2005:017https://nvd.nist.govhttps://www.exploit-db.com/exploits/25387/