Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the "ICMP Source Quench attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
References
Link Providers
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt cve-icon cve-icon
http://marc.info/?l=bugtraq&m=112861397904255&w=2 cve-icon cve-icon
http://secunia.com/advisories/18317 cve-icon cve-icon
http://securityreason.com/securityalert/19 cve-icon cve-icon
http://securityreason.com/securityalert/57 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1 cve-icon cve-icon
http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-016.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-017.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-043.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/418882/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/428028/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/428058/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/13124 cve-icon cve-icon
http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en cve-icon cve-icon
http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2004-0791 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10228 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1112 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A184 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A464 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A596 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A688 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A726 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2004-0791 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2005-04-13T04:00:00

Updated: 2024-08-08T00:31:47.561Z

Reserved: 2004-08-17T00:00:00

Link: CVE-2004-0791

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-04-12T04:00:00.000

Modified: 2018-10-30T16:26:22.763

Link: CVE-2004-0791

cve-icon Redhat

Severity : Low

Publid Date: 2005-04-12T00:00:00Z

Links: CVE-2004-0791 - Bugzilla