TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
References
Link Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc Third Party Advisory
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt Third Party Advisory
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt Third Party Advisory
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt Third Party Advisory
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc Third Party Advisory
http://kb.juniper.net/JSA10638 Third Party Advisory
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440 Permissions Required Third Party Advisory VDB Entry
http://secunia.com/advisories/11458 Permissions Required Third Party Advisory VDB Entry
http://secunia.com/advisories/22341 Permissions Required Third Party Advisory VDB Entry
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml Broken Link
http://www.kb.cert.org/vuls/id/415294 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Patch Third Party Advisory
http://www.osvdb.org/4030 Broken Link
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183 Exploit Third Party Advisory VDB Entry
http://www.uniras.gov.uk/vuls/2004/236929/index.htm Broken Link
http://www.us-cert.gov/cas/techalerts/TA04-111A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/3983 Permissions Required
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053 Patch Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2004-05-05T04:00:00

Updated: 2018-10-19T14:57:01

Reserved: 2004-03-17T00:00:00


Link: CVE-2004-0230

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2004-08-18T04:00:00.000

Modified: 2018-10-19T15:30:05.173


Link: CVE-2004-0230

JSON object: View

cve-icon Redhat Information

No data.