Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 10:45:06 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.22

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2004-0230

Original release date:08/18/2004
Last revised:03/04/2009
Source: US-CERT/NIST

Overview

TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (08/16/2006)
The DHS advisory is a good source of background information about the issue: http://www.us-cert.gov/cas/techalerts/TA04-111A.html It is important to note that the issue described is a known function of TCP. In order to perform a connection reset an attacker would need to know the source and destination ip address and ports as well as being able to guess the sequence number within the window. These requirements seriously reduce the ability to trigger a connection reset on normal TCP connections. The DHS advisory explains that BGP routing is a specific case where being able to trigger a reset is easier than expected as the end points can be easily determined and large window sizes are used. BGP routing is also signficantly affected by having it’s connections terminated. The major BGP peers have recently switched to requiring md5 signatures which mitigates against this attack. The following article from Linux Weekly News also puts the flaw into context and shows why it does not pose a significant threat: http://lwn.net/Articles/81560/ Red Hat does not have any plans for action regarding this issue.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA04-111A
Name: TA04-111A
Type: Advisory
US-CERT Vulnerability Note: VU#415294
Name: VU#415294
External Source: XF
Name: tcp-rst-dos(15886)
Type: Advisory
External Source: MISC
Name: http://www.uniras.gov.uk/vuls/2004/236929/index.htm
External Source: BID
Name: 10183
Type: Advisory
External Source: MS
Name: MS05-019
External Source: CONFIRM
Name: http://www.juniper.net/support/alert.html
External Source: CISCO
Name: 20040420 TCP Vulnerabilities in Multiple IOS-Based Cisco Products
External Source: OVAL
Name: oval:org.mitre.oval:def:5711
External Source: BUGTRAQ
Name: 20040425 Perl code exploting TCP not checking RST ACK.
External Source: SGI
Name: 20040403-01-A
External Source: SCO
Name: SCOSA-2005.14
External Source: SCO
Name: SCOSA-2005.9
External Source: SCO
Name: SCOSA-2005.3
External Source: NETBSD
Name: NetBSD-SA2004-006
External Source: HP
Name: HPSBST02161
External Source: OSVDB
Name: 4030
External Source: MS
Name: MS06-064
External Source: VUPEN
Name: ADV-2006-3983
External Source: SECUNIA
Name: 22341
External Source: SECUNIA
Name: 11458
External Source: SECUNIA
Name: 11440
External Source: HP
Name: SSRT4696
US Government Resource: oval:org.mitre.oval:def:4791
Name: oval:org.mitre.oval:def:4791
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:3508
Name: oval:org.mitre.oval:def:3508
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:270
Name: oval:org.mitre.oval:def:270
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:2689
Name: oval:org.mitre.oval:def:2689
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:tcp:tcp
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)