Executive Summary

Informations
Name CVE-2004-0230 First vendor Publication 2004-08-18
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0230

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2689
 
Oval ID: oval:org.mitre.oval:def:2689
Title: Server 2003 Large Window Size TCP RST Denial of Service
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 7
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:270
 
Oval ID: oval:org.mitre.oval:def:270
Title: TCP Connection Reset Vulnerability
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28134
 
Oval ID: oval:org.mitre.oval:def:28134
Title: Critical Patch Update January 2015
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0230
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3508
 
Oval ID: oval:org.mitre.oval:def:3508
Title: WinXP Large Window Size TCP RST Denial of Service
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 7
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4791
 
Oval ID: oval:org.mitre.oval:def:4791
Title: Win2k Large Window Size TCP RST Denial of Service
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 5
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5711
 
Oval ID: oval:org.mitre.oval:def:5711
Title: Cisco Systems Spoofed TCP Reset and SYN Denial of Service Vulnerability
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: ios Class: vulnerability
Reference(s): CVE-2004-0230
Version: 1
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Os 1
Os 8
Os 2
Os 2
Os 2

ExploitDB Exploits

id Description
2005-06-27 Stream / Raped Denial of Service Attack (win version)
2005-04-20 Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit

OpenVAS Exploits

Date Description
2012-03-01 Name : TCP Sequence Number Approximation Reset Denial of Service Vulnerability
File : nvt/secpod_tcp_sequence_approx_dos_vuln.nasl
2011-11-21 Name : Microsoft Windows Internet Protocol Validation Remote Code Execution Vulnerab...
File : nvt/secpod_ms_windows_ip_validation_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13619 SCO UnixWare / OpenServer TCP RST Injection DoS

4030 TCP/IP Sequence Prediction Blind Reset Spoofing DoS

The TCP stack implementation of numerous vendors contains a flaw that may allow a remote denial of service. The issue is triggered when spoofed TCP Reset packets are received by the targeted TCP stack, and will result in loss of availability for the attacked TCP services.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Snort® IPS/IDS

Date Description
2014-01-10 BGP spoofed connection reset attempt
RuleID : 2523-community - Revision : 15 - Type : SERVER-OTHER
2014-01-10 BGP spoofed connection reset attempt
RuleID : 2523 - Revision : 15 - Type : SERVER-OTHER
2014-01-10 (decode)samesrc/dstIP
RuleID : 151 - Revision : 2 - Type :

Nessus® Vulnerability Scanner

Date Description
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_729c4a9f600711e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Solaris system is missing a security patch from CPU jan2015.
File : solaris_jan2015_SRU11_1_15_4_0.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10638.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20040420-tcp-ios.nasl - Type : ACT_GATHER_INFO
2006-10-10 Name : It is possible to crash the remote host due to a flaw in the TCP/IP IPv6 stack.
File : smb_nt_ms06-064.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : Arbitrary code can be executed on the remote host due to a flaw in the TCP/IP...
File : smb_kb893066.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : Arbitrary code can be executed on the remote host due to a flaw in the TCP/IP...
File : smb_nt_ms05-019.nasl - Type : ACT_GATHER_INFO
2004-04-25 Name : It was possible to send spoofed RST packets to the remote system.
File : tcp_seq_window.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10183
BUGTRAQ http://marc.info/?l=bugtraq&m=108302060014745&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA04-111A.html
CERT-VN http://www.kb.cert.org/vuls/id/415294
CISCO http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
CONFIRM http://kb.juniper.net/JSA10638
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
HP http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://www.securityfocus.com/archive/1/449179/100/0/threaded
MISC http://www.uniras.gov.uk/vuls/2004/236929/index.htm
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
OSVDB http://www.osvdb.org/4030
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
SECUNIA http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
SGI ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
VUPEN http://www.vupen.com/english/advisories/2006/3983
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15886

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-05 01:01:35
  • Multiple Updates
2021-05-04 12:02:18
  • Multiple Updates
2021-04-22 01:02:26
  • Multiple Updates
2020-05-23 01:36:01
  • Multiple Updates
2020-05-23 00:15:45
  • Multiple Updates
2019-03-19 12:01:40
  • Multiple Updates
2018-10-19 21:19:35
  • Multiple Updates
2018-10-13 00:22:29
  • Multiple Updates
2017-10-11 09:23:21
  • Multiple Updates
2017-07-11 12:01:24
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2016-10-18 12:01:18
  • Multiple Updates
2016-08-24 21:24:29
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-06-17 09:26:30
  • Multiple Updates
2015-11-24 21:26:54
  • Multiple Updates
2015-06-11 09:26:32
  • Multiple Updates
2015-04-15 09:27:14
  • Multiple Updates
2015-01-24 13:23:34
  • Multiple Updates
2015-01-22 17:22:26
  • Multiple Updates
2014-11-05 09:24:49
  • Multiple Updates
2014-07-16 13:25:02
  • Multiple Updates
2014-02-17 10:27:20
  • Multiple Updates
2014-01-19 21:22:09
  • Multiple Updates
2013-11-11 12:37:35
  • Multiple Updates
2013-08-23 13:18:58
  • Multiple Updates
2013-05-11 11:40:31
  • Multiple Updates