Vulnerability CVE-2004-1060


Published: 2004-04-12   Modified: 2012-02-12

Description:
Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenServer 6.0.0 : TCP Remote ICMP Denial Of Service Vulnerabilities
SCO Security Adv...
24.09.2005
Med.
HP Tru64 UNIX TCP/IP remote Denial of Service (DoS)
HP SECURITY BULL...
06.10.2005

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
TCP -> TCP 
ICMP -> ICMP 

 References:
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt
http://marc.info/?l=bugtraq&m=112861397904255&w=2
http://securityreason.com/securityalert/19
http://securityreason.com/securityalert/57
http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml
http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html
http://www.securityfocus.com/archive/1/418882/100/0/threaded
http://www.securityfocus.com/bid/13124
http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A181
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A196
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2188
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3826
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A405
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A651
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A780
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A899

Copyright 2024, cxsecurity.com

 

Back to Top