TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc cve-icon cve-icon
http://kb.juniper.net/JSA10638 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=108302060014745&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=108506952116653&w=2 cve-icon cve-icon
http://secunia.com/advisories/11440 cve-icon cve-icon
http://secunia.com/advisories/11458 cve-icon cve-icon
http://secunia.com/advisories/22341 cve-icon cve-icon
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/415294 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html cve-icon cve-icon
http://www.osvdb.org/4030 cve-icon cve-icon
http://www.securityfocus.com/archive/1/449179/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/10183 cve-icon cve-icon
http://www.uniras.gov.uk/vuls/2004/236929/index.htm cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA04-111A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3983 cve-icon cve-icon
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019 cve-icon cve-icon
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10053 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-05-05T04:00:00

Updated: 2024-08-08T00:10:03.682Z

Reserved: 2004-03-17T00:00:00

Link: CVE-2004-0230

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-08-18T04:00:00.000

Modified: 2018-10-19T15:30:05.173

Link: CVE-2004-0230

cve-icon Redhat

No data.