CVE
- Id
- 8658
- CVE No.
- CVE-2004-0230
- Status
- Candidate
- Description
- TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
- Phase
- Assigned (20040317)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
54392 | 8658 | CVE-2004-0230 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10053 | View |
54393 | 8658 | CVE-2004-0230 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | View |
54394 | 8658 | CVE-2004-0230 | CISCO:20040420 TCP Vulnerabilities in Multiple IOS-Based Cisco Products | View |
54395 | 8658 | CVE-2004-0230 | URL:http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml | View |
54396 | 8658 | CVE-2004-0230 | CONFIRM:http://kb.juniper.net/JSA10638 | View |
54397 | 8658 | CVE-2004-0230 | HP:SSRT4696 | View |
54398 | 8658 | CVE-2004-0230 | URL:http://marc.info/?l=bugtraq&m=108506952116653&w=2 | View |
54399 | 8658 | CVE-2004-0230 | HP:HPSBST02161 | View |
54400 | 8658 | CVE-2004-0230 | URL:http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded | View |
54401 | 8658 | CVE-2004-0230 | HP:SSRT061264 | View |
54402 | 8658 | CVE-2004-0230 | URL:http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded | View |
54403 | 8658 | CVE-2004-0230 | MS:MS05-019 | View |
54404 | 8658 | CVE-2004-0230 | URL:http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx | View |
54405 | 8658 | CVE-2004-0230 | MS:MS06-064 | View |
54406 | 8658 | CVE-2004-0230 | URL:http://www.microsoft.com/technet/security/Bulletin/MS06-064.mspx | View |
54407 | 8658 | CVE-2004-0230 | NETBSD:NetBSD-SA2004-006 | View |
54408 | 8658 | CVE-2004-0230 | URL:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc | View |
54409 | 8658 | CVE-2004-0230 | SCO:SCOSA-2005.3 | View |
54410 | 8658 | CVE-2004-0230 | URL:ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt | View |
54411 | 8658 | CVE-2004-0230 | SCO:SCOSA-2005.9 | View |
54412 | 8658 | CVE-2004-0230 | URL:ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt | View |
54413 | 8658 | CVE-2004-0230 | SCO:SCOSA-2005.14 | View |
54414 | 8658 | CVE-2004-0230 | URL:ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt | View |
54415 | 8658 | CVE-2004-0230 | SGI:20040403-01-A | View |
54416 | 8658 | CVE-2004-0230 | URL:ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc | View |
54417 | 8658 | CVE-2004-0230 | CERT:TA04-111A | View |
54418 | 8658 | CVE-2004-0230 | URL:http://www.us-cert.gov/cas/techalerts/TA04-111A.html | View |
54419 | 8658 | CVE-2004-0230 | CERT-VN:VU#415294 | View |
54420 | 8658 | CVE-2004-0230 | URL:http://www.kb.cert.org/vuls/id/415294 | View |
54421 | 8658 | CVE-2004-0230 | MISC:http://www.uniras.gov.uk/vuls/2004/236929/index.htm | View |
54422 | 8658 | CVE-2004-0230 | BUGTRAQ:20040425 Perl code exploting TCP not checking RST ACK. | View |
54423 | 8658 | CVE-2004-0230 | URL:http://marc.info/?l=bugtraq&m=108302060014745&w=2 | View |
54424 | 8658 | CVE-2004-0230 | BID:10183 | View |
54425 | 8658 | CVE-2004-0230 | URL:http://www.securityfocus.com/bid/10183 | View |
54426 | 8658 | CVE-2004-0230 | OVAL:oval:org.mitre.oval:def:5711 | View |
54427 | 8658 | CVE-2004-0230 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5711 | View |
54428 | 8658 | CVE-2004-0230 | VUPEN:ADV-2006-3983 | View |
54429 | 8658 | CVE-2004-0230 | URL:http://www.vupen.com/english/advisories/2006/3983 | View |
54430 | 8658 | CVE-2004-0230 | OSVDB:4030 | View |
54431 | 8658 | CVE-2004-0230 | URL:http://www.osvdb.org/4030 | View |
54432 | 8658 | CVE-2004-0230 | OVAL:oval:org.mitre.oval:def:4791 | View |
54433 | 8658 | CVE-2004-0230 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:4791 | View |
54434 | 8658 | CVE-2004-0230 | OVAL:oval:org.mitre.oval:def:2689 | View |
54435 | 8658 | CVE-2004-0230 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2689 | View |
54436 | 8658 | CVE-2004-0230 | OVAL:oval:org.mitre.oval:def:3508 | View |
54437 | 8658 | CVE-2004-0230 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:3508 | View |
54438 | 8658 | CVE-2004-0230 | OVAL:oval:org.mitre.oval:def:270 | View |
54439 | 8658 | CVE-2004-0230 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:270 | View |
54440 | 8658 | CVE-2004-0230 | SECUNIA:11440 | View |
54441 | 8658 | CVE-2004-0230 | URL:http://secunia.com/advisories/11440 | View |
54442 | 8658 | CVE-2004-0230 | SECUNIA:11458 | View |
54443 | 8658 | CVE-2004-0230 | URL:http://secunia.com/advisories/11458 | View |
54444 | 8658 | CVE-2004-0230 | SECUNIA:22341 | View |
54445 | 8658 | CVE-2004-0230 | URL:http://secunia.com/advisories/22341 | View |
54446 | 8658 | CVE-2004-0230 | XF:tcp-rst-dos(15886) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62825 | JVNDB-2004-000167 | GNU の Midnight Commander におけるセキュリティ上不適切な一時ファイル作成の脆弱性 | ------------ | CVE-2004-0231 | 8658 | 2.1 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000167.html | View |