Executive Summary

Informations
Name MS06-064 First vendor Publication 2006-10-10
Vendor Microsoft Last vendor Modification 2006-10-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerabilities in TCP/IP IPv6 Could Allow Denial of Service (922819)

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1177
 
Oval ID: oval:org.mitre.oval:def:1177
Title: HP-UX 11.11 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0790
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1288
 
Oval ID: oval:org.mitre.oval:def:1288
Title: Win2k Land Vulnerability
Description: Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016).
Family: windows Class: vulnerability
Reference(s): CVE-2005-0688
Version: 5
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1685
 
Oval ID: oval:org.mitre.oval:def:1685
Title: WinXP Land Vulnerability
Description: Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016).
Family: windows Class: vulnerability
Reference(s): CVE-2005-0688
Version: 7
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:176
 
Oval ID: oval:org.mitre.oval:def:176
Title: HP-UX 11.00 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0790
Version: 6
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1910
 
Oval ID: oval:org.mitre.oval:def:1910
Title: WinXP Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0790
Version: 7
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:211
 
Oval ID: oval:org.mitre.oval:def:211
Title: HP-UX 11.23 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0790
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2689
 
Oval ID: oval:org.mitre.oval:def:2689
Title: Server 2003 Large Window Size TCP RST Denial of Service
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 7
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:270
 
Oval ID: oval:org.mitre.oval:def:270
Title: TCP Connection Reset Vulnerability
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28134
 
Oval ID: oval:org.mitre.oval:def:28134
Title: Critical Patch Update January 2015
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0230
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3458
 
Oval ID: oval:org.mitre.oval:def:3458
Title: Win2k Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0790
Version: 5
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3508
 
Oval ID: oval:org.mitre.oval:def:3508
Title: WinXP Large Window Size TCP RST Denial of Service
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 7
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:412
 
Oval ID: oval:org.mitre.oval:def:412
Title: HP-UX 11.04 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0790
Version: 6
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4791
 
Oval ID: oval:org.mitre.oval:def:4791
Title: Win2k Large Window Size TCP RST Denial of Service
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0230
Version: 5
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4804
 
Oval ID: oval:org.mitre.oval:def:4804
Title: Server 2003 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0790
Version: 8
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:482
 
Oval ID: oval:org.mitre.oval:def:482
Title: Spoofed Connection Request Vulnerability
Description: Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016).
Family: windows Class: vulnerability
Reference(s): CVE-2005-0688
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4978
 
Oval ID: oval:org.mitre.oval:def:4978
Title: Server 2003 Object Management Vulnerability
Description: Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016).
Family: windows Class: vulnerability
Reference(s): CVE-2005-0688
Version: 7
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:514
 
Oval ID: oval:org.mitre.oval:def:514
Title: HP-UX 11.11, 11.23 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0790
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:53
 
Oval ID: oval:org.mitre.oval:def:53
Title: Windows XP, Windows Server 2003 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0790
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5711
 
Oval ID: oval:org.mitre.oval:def:5711
Title: Cisco Systems Spoofed TCP Reset and SYN Denial of Service Vulnerability
Description: TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Family: ios Class: vulnerability
Reference(s): CVE-2004-0230
Version: 1
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:622
 
Oval ID: oval:org.mitre.oval:def:622
Title: Solaris 8, 9, 10 Blind Connection Reset Attack Vulnerability
Description: Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0790
Version: 6
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 4
Os 8
Os 2
Os 2
Os 2
Os 2
Os 2

ExploitDB Exploits

id Description
2005-04-12 Multiple Vendor ICMP Message Handling DoS
2005-04-12 Multiple Vendor ICMP Implementation Malformed Path MTU DoS
2005-04-12 Multiple Vendor ICMP Implementation Spoofed Source Quench Packet DoS
2005-04-20 Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit

OpenVAS Exploits

Date Description
2012-03-01 Name : TCP Sequence Number Approximation Reset Denial of Service Vulnerability
File : nvt/secpod_tcp_sequence_approx_dos_vuln.nasl
2011-11-21 Name : Microsoft Windows Internet Protocol Validation Remote Code Execution Vulnerab...
File : nvt/secpod_ms_windows_ip_validation_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15457 Multiple Vendor ICMP Message Handling DoS

Multiple ICMP implementations contains a flaw that may allow a remote denial of service. The issue is triggered due to the handling of ICMP error messages. By sending a specially crafted ICMP error message, a remote attacker could reset TCP connections resulting in a loss of availability.
14578 Microsoft Windows Malformed TCP SYN Loopback Packet Remote DoS (land)

Microsoft Windows contains a flaw that may allow a remote denial of service. The issue is triggered when sending a TCP packet with the SYN flag set and the same destination and source address and port, which causes the system to consume all available CPU resources, resulting in a loss of availability.
13619 SCO UnixWare / OpenServer TCP RST Injection DoS

4030 TCP/IP Sequence Prediction Blind Reset Spoofing DoS

The TCP stack implementation of numerous vendors contains a flaw that may allow a remote denial of service. The issue is triggered when spoofed TCP Reset packets are received by the targeted TCP stack, and will result in loss of availability for the attacked TCP services.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Snort® IPS/IDS

Date Description
2014-01-10 Destination Unreachable Fragmentation Needed and DF bit was set
RuleID : 396 - Revision : 12 - Type : PROTOCOL-ICMP
2014-01-10 BGP spoofed connection reset attempt
RuleID : 2523-community - Revision : 15 - Type : SERVER-OTHER
2014-01-10 BGP spoofed connection reset attempt
RuleID : 2523 - Revision : 15 - Type : SERVER-OTHER
2014-01-10 (decode)samesrc/dstIP
RuleID : 151 - Revision : 2 - Type :

Nessus® Vulnerability Scanner

Date Description
2017-05-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL23440942.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_729c4a9f600711e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL4583.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Solaris system is missing a security patch from CPU jan2015.
File : solaris_jan2015_SRU11_1_15_4_0.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10638.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20040420-tcp-ios.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote device is missing a vendor-supplied security patch
File : cisco-sa-20050412-icmp.nasl - Type : ACT_GATHER_INFO
2006-10-10 Name : It is possible to crash the remote host due to a flaw in the TCP/IP IPv6 stack.
File : smb_nt_ms06-064.nasl - Type : ACT_GATHER_INFO
2005-08-23 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_33427.nasl - Type : ACT_GATHER_INFO
2005-08-02 Name : The remote host is missing Sun Security Patch number 118844-20
File : solaris10_x86_118844.nasl - Type : ACT_GATHER_INFO
2005-08-01 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_33395.nasl - Type : ACT_GATHER_INFO
2005-08-01 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_32606.nasl - Type : ACT_GATHER_INFO
2005-07-05 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_33159.nasl - Type : ACT_GATHER_INFO
2005-05-30 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_26125.nasl - Type : ACT_GATHER_INFO
2005-05-30 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_26076.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : Arbitrary code can be executed on the remote host due to a flaw in the TCP/IP...
File : smb_nt_ms05-019.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : Arbitrary code can be executed on the remote host due to a flaw in the TCP/IP...
File : smb_kb893066.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_25644.nasl - Type : ACT_GATHER_INFO
2004-04-25 Name : It was possible to send spoofed RST packets to the remote system.
File : tcp_seq_window.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:45:31
  • Multiple Updates
2013-05-11 12:21:56
  • Multiple Updates