Executive Summary

Summary
Title TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products
Informations
Name cisco-sa-20090908-tcp24 First vendor Publication 2009-01-06
Vendor Cisco Last vendor Modification 2009-09-08
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple Cisco products are affected by denial of service (DoS) vulnerabilities that manipulate the state of Transmission Control Protocol (TCP) connections. By manipulating the state of a TCP connection, an attacker could force the TCP connection to remain in a long-lived state, possibly indefinitely. If enough TCP connections are forced into a long-lived or indefinite state, resources on a system under attack may be consumed, preventing new TCP connections from being accepted. In some cases, a system reboot may be necessary to recover normal system operation. To exploit these vulnerabilities, an attacker must be able to complete a TCP three-way handshake with a vulnerable system.

In addition to these vulnerabilities, Cisco Nexus 5000 devices contain a TCP DoS vulnerability that may result in a system crash. This additional vulnerability was found as a result of testing the TCP state manipulation vulnerabilities.

Cisco has released free software updates for download from the Cisco website that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available.

Original Source

Url : http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18890
 
Oval ID: oval:org.mitre.oval:def:18890
Title: CRITICAL PATCH UPDATE JULY 2012
Description: The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4609
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6340
 
Oval ID: oval:org.mitre.oval:def:6340
Title: TCP/IP Zero Window Size Vulnerability
Description: The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4609
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Hardware 1
Hardware 1
Os 5
Os 12
Os 1458
Os 42
Os 5
Os 69
Os 423
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 33
Os 25
Os 3
Os 1

OpenVAS Exploits

Date Description
2009-09-10 Name : Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723)
File : nvt/secpod_ms09-048.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62144 F5 Multiple Products TCP/IP Implementation Queue Connection Saturation TCP St...

61133 Citrix Multiple Products TCP/IP Implementation Queue Connection Saturation TC...

59482 Blue Coat Multiple Products TCP/IP Implementation Queue Connection Saturation...

58614 McAfee Email and Web Security Appliance TCP/IP Implementation Queue Connectio...

58321 Check Point Multiple Products TCP/IP Implementation Queue Connection Saturati...

58189 Yamaha RT Series Routers TCP/IP Implementation Queue Connection Saturation TC...

57993 Solaris TCP/IP Implementation Queue Connection Saturation TCP State Table Rem...

57795 Microsoft Windows TCP/IP Implementation Queue Connection Saturation TCP State...

57794 Multiple BSD TCP/IP Implementation Queue Connection Saturation TCP State Tabl...

57793 Multiple Linux TCP/IP Implementation Queue Connection Saturation TCP State Ta...

50286 Cisco TCP/IP Implementation Queue Connection Saturation TCP State Table Remot...

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows TCP stack zero window size exploit attempt
RuleID : 16294 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 TCP window closed before receiving data
RuleID : 15912 - Revision : 10 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10509.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20090908-tcp24http.nasl - Type : ACT_GATHER_INFO
2009-09-08 Name : Multiple vulnerabilities in the Windows TCP/IP implementation could lead to d...
File : smb_nt_ms09-048.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 10:21:56
  • Multiple Updates