Vulnerabilities > CVE-2004-1060
Summary
Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 | |
Application | 1 |
Exploit-Db
description MS Windows Malformed IP Options DoS Exploit (MS05-019). CVE-2004-0230,CVE-2004-0790,CVE-2004-1060,CVE-2005-0048,CVE-2005-0688. Dos exploit for windows platform id EDB-ID:942 last seen 2016-01-31 modified 2005-04-17 published 2005-04-17 reporter Yuri Gushin source https://www.exploit-db.com/download/942/ title Microsoft Windows - Malformed IP Options DoS Exploit MS05-019 description Multiple Vendor ICMP Implementation Malformed Path MTU DoS. CVE-2004-1060 . Dos exploits for multiple platform id EDB-ID:25388 last seen 2016-02-03 modified 2005-04-12 published 2005-04-12 reporter Fernando Gont source https://www.exploit-db.com/download/25388/ title Multiple Vendor ICMP Implementation Malformed Path MTU DoS
Nessus
NASL family F5 Networks Local Security Checks NASL id F5_BIGIP_SOL23440942.NASL description The vulnerability described in this article was initially fixed in earlier versions, but a regression was reintroduced in BIG-IP 12.x through13.x. For information about earlier versions, refer toK4583: Insufficient validation of ICMP error messages - VU#222750 / CVE-2004-0790(9.x - 10.x). Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the last seen 2020-06-01 modified 2020-06-02 plugin id 100000 published 2017-05-08 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/100000 title F5 Networks BIG-IP : Insufficient validation of ICMP error messages (K23440942) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from F5 Networks BIG-IP Solution K23440942. # # The text description of this plugin is (C) F5 Networks. # include("compat.inc"); if (description) { script_id(100000); script_version("3.6"); script_cvs_date("Date: 2019/05/09 9:52:02"); script_cve_id("CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060", "CVE-2005-0065", "CVE-2005-0066", "CVE-2005-0067", "CVE-2005-0068"); script_bugtraq_id(13124); script_name(english:"F5 Networks BIG-IP : Insufficient validation of ICMP error messages (K23440942)"); script_summary(english:"Checks the BIG-IP version."); script_set_attribute( attribute:"synopsis", value:"The remote device is missing a vendor-supplied security patch." ); script_set_attribute( attribute:"description", value: "The vulnerability described in this article was initially fixed in earlier versions, but a regression was reintroduced in BIG-IP 12.x through13.x. For information about earlier versions, refer toK4583: Insufficient validation of ICMP error messages - VU#222750 / CVE-2004-0790(9.x - 10.x). Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the 'blind connection-reset attack.' NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. (CVE-2004-0790) Impact A remote attacker can interfere with the Path MTU Discovery process and cause a performance degradation or reset of FastL4 accelerated TCP connections by spoofing a specifically craftedInternet Control Message Protocol (ICMP) message. This vulnerability only applies to FastL4 virtual servers on BIG-IP platforms with the embedded Packet Velocity Acceleration (ePVA) chip.The ePVA chip is a hardware acceleration Field Programmable Gate Array (FPGA) that delivers high-performance Layer 4 (L4) IPv4 throughput. ePVA chips are included on the following BIG-IP platforms : B2100 Blade in the VIPRION C2400 or C2200 Chassis B2150 Blade in the VIPRION C2400 or C2200 Chassis B2250 Blade in the VIPRION C2400 or C2200 Chassis B4300 Blade in the VIPRION C4480 or C4800 Chassis B4340 Blade in the VIPRION C4480 or C4800 Chassis BIG-IP 12000 series BIG-IP 10000 series BIG-IP 7000 series BIG-IP 5000 series BIG-IP i5000 series BIG-IP i7000 series BIG-IP i10000 series" ); script_set_attribute( attribute:"see_also", value:"https://support.f5.com/csp/article/K23440942" ); script_set_attribute( attribute:"see_also", value:"https://support.f5.com/csp/article/K4583" ); script_set_attribute( attribute:"solution", value: "Upgrade to one of the non-vulnerable versions listed in the F5 Solution K23440942." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"potential_vulnerability", value:"true"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_access_policy_manager"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_advanced_firewall_manager"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_acceleration_manager"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_security_manager"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_application_visibility_and_reporting"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_link_controller"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_local_traffic_manager"); script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_policy_enforcement_manager"); script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip"); script_set_attribute(attribute:"vuln_publication_date", value:"2004/04/12"); script_set_attribute(attribute:"patch_publication_date", value:"2017/05/05"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/08"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"F5 Networks Local Security Checks"); script_dependencies("f5_bigip_detect.nbin"); script_require_keys("Host/local_checks_enabled", "Host/BIG-IP/hotfix", "Host/BIG-IP/modules", "Host/BIG-IP/version", "Settings/ParanoidReport"); exit(0); } include("f5_func.inc"); if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); version = get_kb_item("Host/BIG-IP/version"); if ( ! version ) audit(AUDIT_OS_NOT, "F5 Networks BIG-IP"); if ( isnull(get_kb_item("Host/BIG-IP/hotfix")) ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/hotfix"); if ( ! get_kb_item("Host/BIG-IP/modules") ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/modules"); sol = "K23440942"; vmatrix = make_array(); if (report_paranoia < 2) audit(AUDIT_PARANOID); # AFM vmatrix["AFM"] = make_array(); vmatrix["AFM"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["AFM"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); # AM vmatrix["AM"] = make_array(); vmatrix["AM"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["AM"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); # APM vmatrix["APM"] = make_array(); vmatrix["APM"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["APM"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); # ASM vmatrix["ASM"] = make_array(); vmatrix["ASM"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["ASM"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); # AVR vmatrix["AVR"] = make_array(); vmatrix["AVR"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["AVR"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); # LC vmatrix["LC"] = make_array(); vmatrix["LC"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["LC"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); # LTM vmatrix["LTM"] = make_array(); vmatrix["LTM"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["LTM"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); # PEM vmatrix["PEM"] = make_array(); vmatrix["PEM"]["affected" ] = make_list("13.0.0","12.0.0-12.1.2"); vmatrix["PEM"]["unaffected"] = make_list("13.0.0HF1","12.1.2HF1","11.4.0-11.6.1"); if (bigip_is_affected(vmatrix:vmatrix, sol:sol)) { if (report_verbosity > 0) security_hole(port:0, extra:bigip_report_get()); else security_hole(0); exit(0); } else { tested = bigip_get_tested_modules(); audit_extra = "For BIG-IP module(s) " + tested + ","; if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version); else audit(AUDIT_HOST_NOT, "running any of the affected modules"); }
NASL family CISCO NASL id CISCO-SA-20050412-ICMP.NASL description A document that describes how the Internet Control Message Protocol (ICMP) could be used to perform a number of Denial of Service (DoS) attacks against the Transmission Control Protocol (TCP) has been made publicly available. This document has been published through the Internet Engineering Task Force (IETF) Internet Draft process, and is entitled last seen 2020-06-01 modified 2020-06-02 plugin id 48985 published 2010-09-01 reporter This script is (C) 2010-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/48985 title Crafted ICMP Messages Can Cause Denial of Service - Cisco Systems code # # (C) Tenable Network Security, Inc. # # Security advisory is (C) CISCO, Inc. # See https://www.cisco.com/en/US/products/products_security_advisory09186a0080436587.shtml if (NASL_LEVEL < 3000) exit(0); include("compat.inc"); if (description) { script_id(48985); script_version("1.16"); script_cve_id( "CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060", "CVE-2005-0065", "CVE-2005-0066", "CVE-2005-0067", "CVE-2005-0068" ); script_bugtraq_id(13124); script_xref(name:"CERT", value:"222750"); script_xref(name:"CISCO-BUG-ID", value:"CSCed78149"); script_xref(name:"CISCO-BUG-ID", value:"CSCef43691"); script_xref(name:"CISCO-BUG-ID", value:"CSCef44699"); script_xref(name:"CISCO-BUG-ID", value:"CSCef45332"); script_xref(name:"CISCO-BUG-ID", value:"CSCef46728"); script_xref(name:"CISCO-BUG-ID", value:"CSCef54204"); script_xref(name:"CISCO-BUG-ID", value:"CSCef54206"); script_xref(name:"CISCO-BUG-ID", value:"CSCef54947"); script_xref(name:"CISCO-BUG-ID", value:"CSCef57566"); script_xref(name:"CISCO-BUG-ID", value:"CSCef60659"); script_xref(name:"CISCO-BUG-ID", value:"CSCef61610"); script_xref(name:"CISCO-BUG-ID", value:"CSCeh04183"); script_xref(name:"CISCO-BUG-ID", value:"CSCeh20083"); script_xref(name:"CISCO-BUG-ID", value:"CSCeh45454"); script_xref(name:"CISCO-BUG-ID", value:"CSCeh59823"); script_xref(name:"CISCO-BUG-ID", value:"CSCeh62307"); script_xref(name:"CISCO-BUG-ID", value:"CSCeh63449"); script_xref(name:"CISCO-BUG-ID", value:"CSCeh65337"); script_xref(name:"CISCO-BUG-ID", value:"CSCsa52807"); script_xref(name:"CISCO-BUG-ID", value:"CSCsa59600"); script_xref(name:"CISCO-BUG-ID", value:"CSCsa60692"); script_xref(name:"CISCO-BUG-ID", value:"CSCsa61864"); script_xref(name:"CISCO-SA", value:"cisco-sa-20050412-icmp"); script_name(english:"Crafted ICMP Messages Can Cause Denial of Service - Cisco Systems"); script_set_attribute(attribute:"synopsis", value: "The remote device is missing a vendor-supplied security patch" ); script_set_attribute(attribute:"description", value: 'A document that describes how the Internet Control Message Protocol (ICMP) could be used to perform a number of Denial of Service (DoS) attacks against the Transmission Control Protocol (TCP) has been made publicly available. This document has been published through the Internet Engineering Task Force (IETF) Internet Draft process, and is entitled "ICMP Attacks Against TCP" (draft-gont-tcpm-icmp-attacks-03.txt ). These attacks, which only affect sessions terminating or originating on a device itself, can be of three types: Successful attacks may cause connection resets or reduction of throughput in existing connections, depending on the attack type. Multiple Cisco products are affected by the attacks described in this Internet draft. Cisco has made free software available to address these vulnerabilities. In some cases there are workarounds available to mitigate the effects of the vulnerability. '); script_set_attribute(attribute:"see_also", value: "https://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"); # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20050412-icmp script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?1ba12045"); # https://www.cisco.com/en/US/products/products_security_advisory09186a0080436587.shtml script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?8b803ffb"); script_set_attribute(attribute:"solution", value: "Apply the relevant patch referenced in Cisco Security Advisory cisco-sa-20050412-icmp." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"plugin_type", value: "local"); script_set_attribute(attribute:"cpe", value: "cpe:/o:cisco:ios"); script_set_attribute(attribute:"vuln_publication_date", value: "2005/04/12"); script_set_attribute(attribute:"patch_publication_date", value: "2005/04/12"); script_set_attribute(attribute:"plugin_publication_date", value: "2010/09/01"); script_cvs_date("Date: 2018/11/15 20:50:20"); script_end_attributes(); script_summary(english:"Uses SNMP to determine if a flaw is present"); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is (C) 2010-2018 Tenable Network Security, Inc."); script_family(english:"CISCO"); script_dependencie("cisco_ios_version.nasl"); script_require_keys("Host/Cisco/IOS/Version"); exit(0); } include("cisco_func.inc"); # version = get_kb_item_or_exit("Host/Cisco/IOS/Version"); # Affected: 12.0 if (check_release(version: version, patched: make_list("12.0(28c)") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.0DA")) { security_warning(port:0, extra: '\nUpdate to 12.2(12)DA8 or later\n'); exit(0); } if (deprecated_version(version, "12.0DB")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.0DC")) { security_warning(port:0, extra: '\nUpdate to 12.2(15)BC2f or later\n'); exit(0); } # Affected: 12.0S if (check_release(version: version, patched: make_list("12.0(27)S5", "12.0(28)S3", "12.0(30)S1", "12.0(31)S"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.0SC")) { security_warning(port:0, extra: '\nUpdate to 12.2(15)BC2f or later\n'); exit(0); } if (deprecated_version(version, "12.0SL")) { security_warning(port:0, extra: '\nUpdate to 12.0(31)S or later\n'); exit(0); } if (deprecated_version(version, "12.0SP")) { security_warning(port:0, extra: '\nUpdate to 12.0(31)S or later\n'); exit(0); } if (deprecated_version(version, "12.0ST")) { security_warning(port:0, extra: '\nUpdate to 12.0(31)S or later\n'); exit(0); } if (deprecated_version(version, "12.0SX")) { security_warning(port:0, extra: '\nNo fixes are planned for 12.0SX releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.0SZ")) { security_warning(port:0, extra: '\nUpdate to 12.0(31)S or later\n'); exit(0); } if (deprecated_version(version, "12.0T")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } # Affected: 12.0W5 if ("W5" >< version && check_release(version: version, patched: make_list("12.0(25)W5(27c)", "12.0(28)W5(31a)") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.0WC if (check_release(version: version, patched: make_list("12.0(5)WC12") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.0XA")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XB")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XC")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XD")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XE")) { security_warning(port:0, extra: '\nUpdate to 12.1(26)E1 or later\n'); exit(0); } if (deprecated_version(version, "12.0XF")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XG")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XH")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XI")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XJ")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XK")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.0XL")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.0XM")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XN")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XQ")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } if (deprecated_version(version, "12.0XR")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.0XS")) { security_warning(port:0, extra: '\nUpdate to 12.1(26)E1 or later\n'); exit(0); } if (deprecated_version(version, "12.0XV")) { security_warning(port:0, extra: '\nUpdate to 12.1(27) or later\n'); exit(0); } # Affected: 12.1 if (check_release(version: version, patched: make_list("12.1(27)"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.1AA")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1AX")) { security_warning(port:0, extra: '\nUpdate to 12.2(25)EY or later\n'); exit(0); } if (deprecated_version(version, "12.1AZ")) { security_warning(port:0, extra: '\nUpdate to 12.1(22)EA4 or later\n'); exit(0); } if (deprecated_version(version, "12.1DA")) { security_warning(port:0, extra: '\nUpdate to 12.2(12)DA8 or later\n'); exit(0); } if (deprecated_version(version, "12.1DB")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.1DC")) { security_warning(port:0, extra: '\nUpdate to 12.2(15)BC2f or later\n'); exit(0); } # Affected: 12.1E if (check_release(version: version, patched: make_list("12.1(22)E6", "12.1(23)E3", "12.1(26)E1") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.1EA if (check_release(version: version, patched: make_list("12.1(22)EA4") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.1EB")) { security_warning(port:0, extra: '\nNo fixes are available for 12.1EB releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.1EC")) { security_warning(port:0, extra: '\nUpdate to 12.2(15)BC2f or later\n'); exit(0); } # Affected: 12.1EO if (check_release(version: version, patched: make_list("12.1(19)EO4") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.1EU")) { security_warning(port:0, extra: '\nUpdate to 12.2(20)EU or later\n'); exit(0); } if (deprecated_version(version, "12.1EV")) { security_warning(port:0, extra: '\nNo fixes are available for 12.1EV releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.1EW")) { security_warning(port:0, extra: '\nUpdate to 12.2(18)EW3 or later\n'); exit(0); } if (deprecated_version(version, "12.1EX")) { security_warning(port:0, extra: '\nUpdate to 12.1(26)E1 or later\n'); exit(0); } if (deprecated_version(version, "12.1EY")) { security_warning(port:0, extra: '\nUpdate to 12.1(26)E1 or later\n'); exit(0); } if (deprecated_version(version, "12.1T")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XA")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XB")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XC")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XD")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XE")) { security_warning(port:0, extra: '\nUpdate to 12.1(26)E1 or later\n'); exit(0); } if (deprecated_version(version, "12.1XF")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XG")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XH")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XI")) { security_warning(port:0, extra: '\nUpdate to 12.2(28) or later\n'); exit(0); } if (deprecated_version(version, "12.1XJ")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XL")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XM")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XP")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XQ")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XR")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XT")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XU")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1XV")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YA")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YB")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YC")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YD")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YE")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YF")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YH")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YI")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.1YJ")) { security_warning(port:0, extra: '\nUpdate to 12.1(22)EA4 or later\n'); exit(0); } # Affected: 12.2 if (check_release(version: version, patched: make_list("12.2(28)"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2B")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.2BC if (check_release(version: version, patched: make_list("12.2(15)BC2f") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2BW")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2BY")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2BZ")) { security_warning(port:0, extra: '\nUpdate to 12.3(7)XI5 or later\n'); exit(0); } # Affected: 12.2CX if (deprecated_version(version, "12.2CX")) { security_warning(port:0, extra: '\nUpdate to 12.2(15)BC2f or later\n'); exit(0); } # Affected: 12.2CY if (deprecated_version(version, "12.2CY")) { security_warning(port:0, extra: '\nUpdate to 12.2(15)BC2f or later\n'); exit(0); } if (deprecated_version(version, "12.2CZ")) { security_warning(port:0, extra: '\nNo fix is planned for 12.2CZ releases. Upgrade to a supported release\n'); exit(0); } # Affected: 12.2DA if (check_release(version: version, patched: make_list("12.2(12)DA8") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2DD")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2DX")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.2EU if (check_release(version: version, patched: make_list("12.2(20)EU"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.2EW if (check_release(version: version, patched: make_list("12.2(18)EW3") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.2EWA if (check_release(version: version, patched: make_list("12.2(25)EWA") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2EX")) { security_warning(port:0, extra: '\nUpdate to 12.2(25)SEB or later\n'); exit(0); } # Affected: 12.2EY if (check_release(version: version, patched: make_list("12.2(25)EY") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2JA")) { security_warning(port:0, extra: '\nUpdate to 12.3(4)JA or later\n'); exit(0); } if (deprecated_version(version, "12.2JK")) { security_warning(port:0, extra: '\nNo fixes are available for 12.2JK releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.2MB")) { security_warning(port:0, extra: '\nNo fixes are available for 12.2MB releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.2MC")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.2S if (check_release(version: version, patched: make_list("12.2(14)S13", "12.2(18)S8", "12.2(20)S7", "12.2(25)S3") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.2SE if (check_release(version: version, patched: make_list("12.2(25)SEB"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.2SO if (check_release(version: version, patched: make_list("12.2(18)SO1") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2SU")) { security_warning(port:0, extra: '\nNo fixes are available for 12.2SU releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.2SV")) { security_warning(port:0, extra: '\nUpdate to 12.2(25)S3 or later\n'); exit(0); } if (deprecated_version(version, "12.2SW")) { security_warning(port:0, extra: '\nNo fixes are available for 12.2SU releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.2SX")) { security_warning(port:0, extra: '\nUpdate to 12.2(17d)SXB7 or later\n'); exit(0); } # Affected: 12.2SXA and 12.2SXB if (("SXA" >< version || "SXB" >< version) && check_release(version: version, patched: make_list("12.2(17d)SXB7") )) { security_warning(port:0, extra: '\nUpdate to 12.2(17d)SXB7 or later\n'); exit(0); } # Affected: 12.2SXD if ("SXD" >< version && check_release(version: version, patched: make_list("12.2(18)SXD4") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2SY")) { security_warning(port:0, extra: '\nUpdate to 12.2(17d)SXB7 or later\n'); exit(0); } if (deprecated_version(version, "12.2SZ")) { security_warning(port:0, extra: '\nUpdate to 12.2(20)S7 or later\n'); exit(0); } # Affected: 12.2T if (check_release(version: version, patched: make_list("12.2(15)T15") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2XA")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XB")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XC")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2XD")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XE")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XF")) { security_warning(port:0, extra: '\nUpdate to 12.2(15)BC2f or later\n'); exit(0); } if (deprecated_version(version, "12.2XG")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XH")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XI")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XJ")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XK")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XL")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XM")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XN")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XQ")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XR")) { security_warning(port:0, extra: '\nUpdate to 12.3(4)JA or later\n'); exit(0); } if (deprecated_version(version, "12.2XT")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XU")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2XW")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } # Affected: 12.2YA if (check_release(version: version, patched: make_list("12.2(4)YA9") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2YB")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2YC")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2YD")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YE")) { security_warning(port:0, extra: '\nUpdate to 12.2(25)S3 or later\n'); exit(0); } if (deprecated_version(version, "12.2YF")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2YG")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2YH")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2YJ")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2YK")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YL")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YM")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YN")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YO")) { security_warning(port:0, extra: '\nUpdate to 12.2(17d)SXB7 or later\n'); exit(0); } if (deprecated_version(version, "12.2YQ")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YR")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YT")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2YU")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YV")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YW")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YX")) { security_warning(port:0, extra: '\nNo fixes are available for 12.2YX releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.2YY")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2YZ")) { security_warning(port:0, extra: '\nUpdate to 12.2(20)S7 or later\n'); exit(0); } if (deprecated_version(version, "12.2ZA")) { security_warning(port:0, extra: '\nUpdate to 12.2(17d)SXB7 or later\n'); exit(0); } if (deprecated_version(version, "12.2ZB")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2ZC")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2ZD")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2ZE")) { security_warning(port:0, extra: '\nUpdate to 12.3(13) or later\n'); exit(0); } if (deprecated_version(version, "12.2ZF")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2ZG")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.2ZH if (check_release(version: version, patched: make_list("12.2(13)ZH6") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2ZJ")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2ZK")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.2ZL if (check_release(version: version, patched: make_list("12.2(15)ZL2") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.2ZN")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.2ZP")) { security_warning(port:0, extra: '\nNo fixes are available for 12.2ZP releases. Upgrade to a supported release\n'); exit(0); } # Affected: 12.3 if (check_release(version: version, patched: make_list("12.3(3h)", "12.3(5e)", "12.3(6e)", "12.3(9d)", "12.3(10c)", "12.3(12b)", "12.3(13a)", "12.3(13)"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3B")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.3BC if (check_release(version: version, patched: make_list("12.3(9a)BC2") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3BW")) { security_warning(port:0, extra: '\nUpdate to 12.3(7)T8 or later\n'); exit(0); } # Affected: 12.3JA if (check_release(version: version, patched: make_list("12.3(4)JA"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.3T if (check_release(version: version, patched: make_list("12.3(7)T8", "12.3(8)T7", "12.3(11)T4", "12.3(14)T"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3XA")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XB")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.3XC if (check_release(version: version, patched: make_list("12.3(2)XC3") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3XD")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XE")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XF")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XG")) { security_warning(port:0, extra: '\nNo fixes are available for 12.3XG releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.3XH")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.3XI if (check_release(version: version, patched: make_list("12.3(7)XI3") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3XJ")) { security_warning(port:0, extra: '\nNo fixes are available for 12.3XJ releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.3XK")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XL")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XM")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XQ")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XR")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XS")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } if (deprecated_version(version, "12.3XT")) { security_warning(port:0, extra: '\nUpdate to 12.3(4)JA or later\n'); exit(0); } if (deprecated_version(version, "12.3XU")) { security_warning(port:0, extra: '\nNo fixes are available for 12.3XU releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.3XW")) { security_warning(port:0, extra: '\nUpdate to 12.3(11)YF2 or later\n'); exit(0); } if (deprecated_version(version, "12.3XX")) { security_warning(port:0, extra: '\nUpdate to 12.3(14)T or later\n'); exit(0); } # Affected: 12.3XY if (check_release(version: version, patched: make_list("12.3(8)XY4") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3YA")) { security_warning(port:0, extra: '\nNo fixes are available for 12.3YA releases. Upgrade to a supported release\n'); exit(0); } if (deprecated_version(version, "12.3YD")) { security_warning(port:0, extra: '\nNo fixes are available for 12.3YD releases. Upgrade to a supported release\n'); exit(0); } # Affected: 12.3YF if (check_release(version: version, patched: make_list("12.3(11)YF2") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.3YG if (check_release(version: version, patched: make_list("12.3(8)YG1") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3YH")) { security_warning(port:0, extra: '\nNo fixes are available for 12.3YH releases. Upgrade to a supported release\n'); exit(0); } # Affected: 12.3YI if (check_release(version: version, patched: make_list("12.3(8)YI"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } if (deprecated_version(version, "12.3YJ")) { security_warning(port:0, extra: '\nNo fixes are available for 12.3YJ releases. Upgrade to a supported release\n'); exit(0); } # Affected: 12.3YK if (check_release(version: version, patched: make_list("12.3(11)YK"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: TCPv6 if (check_release(version: version, patched: make_list("12.3(11)YK") )) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.3YN if (check_release(version: version, patched: make_list("12.3(11)YN"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } # Affected: 12.3YQ if (check_release(version: version, patched: make_list("12.3(14)YQ"))) { security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0); } exit(0, "The remote host is not affected");
NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_25644.NASL description s700_800 11.11 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884) - An HP-UX 11.11 machine with TRANSPORT patches PHNE_24211, PHNE_24506, PHNE_25134, or PHNE_25642 may be exposed to a denial of service through the malicious use of the last seen 2020-06-01 modified 2020-06-02 plugin id 16508 published 2005-02-16 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/16508 title HP-UX PHNE_25644 : s700_800 11.11 cumulative ARPA Transport patch code # # (C) Tenable Network Security, Inc. # # The descriptive text and patch checks in this plugin were # extracted from HP patch PHNE_25644. The text itself is # copyright (C) Hewlett-Packard Development Company, L.P. # include("compat.inc"); if (description) { script_id(16508); script_version("1.25"); script_cvs_date("Date: 2018/07/12 19:01:15"); script_cve_id("CVE-2001-0328", "CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060"); script_bugtraq_id(13124); script_xref(name:"CERT-CC", value:"2001-09"); script_xref(name:"CERT", value:"532967"); script_xref(name:"HP", value:"emr_na-c00576017"); script_xref(name:"HP", value:"emr_na-c00994439"); script_xref(name:"HP", value:"emr_na-c01336000"); script_xref(name:"HP", value:"HPSBUX00192"); script_xref(name:"HP", value:"HPSBUX00205"); script_xref(name:"HP", value:"HPSBUX01164"); script_xref(name:"HP", value:"SSRT071390"); script_xref(name:"HP", value:"SSRT080009"); script_xref(name:"HP", value:"SSRT4884"); script_name(english:"HP-UX PHNE_25644 : s700_800 11.11 cumulative ARPA Transport patch"); script_summary(english:"Checks for the patch in the swlist output"); script_set_attribute( attribute:"synopsis", value:"The remote HP-UX host is missing a security-related patch." ); script_set_attribute( attribute:"description", value: "s700_800 11.11 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884) - An HP-UX 11.11 machine with TRANSPORT patches PHNE_24211, PHNE_24506, PHNE_25134, or PHNE_25642 may be exposed to a denial of service through the malicious use of the 'ndd' command. (HPSBUX00192 SSRT071390) - TCP Initial Sequence Number (ISN) randomization specified in RFC 1948 is available for HP-UX. References: CVE-2001-0328, CERT CA-2001-09. (HPSBUX00205 SSRT080009)" ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00994439 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?b75e5227" ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01336000 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?47614ae6" ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00576017 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?3a3e8ad7" ); script_set_attribute( attribute:"solution", value:"Install patch PHNE_25644 or subsequent." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux"); script_set_attribute(attribute:"patch_publication_date", value:"2002/04/26"); script_set_attribute(attribute:"patch_modification_date", value:"2006/01/17"); script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/16"); script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/12"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc."); script_family(english:"HP-UX Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("hpux.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX"); if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING); if (!hpux_check_ctx(ctx:"11.11")) { exit(0, "The host is not affected since PHNE_25644 applies to a different OS release."); } patches = make_list("PHNE_25644", "PHNE_27063", "PHNE_28089", "PHNE_28895", "PHNE_29887", "PHNE_31247", "PHNE_33159", "PHNE_33628", "PHNE_34135", "PHNE_34672", "PHNE_35183", "PHNE_35351", "PHNE_36125", "PHNE_37671", "PHNE_37898", "PHNE_38678", "PHNE_39386", "PHNE_42029"); foreach patch (patches) { if (hpux_installed(app:patch)) { exit(0, "The host is not affected because patch "+patch+" is installed."); } } flag = 0; if (hpux_check_patch(app:"Networking.NET-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET-RUN-64", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"OS-Core.CORE-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"OS-Core.SYS-ADMIN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"ProgSupport.C-INC", version:"B.11.11")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_32606.NASL description s700_800 11.23 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884) - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954) last seen 2020-06-01 modified 2020-06-02 plugin id 19362 published 2005-08-01 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/19362 title HP-UX PHNE_32606 : s700_800 11.23 cumulative ARPA Transport patch code # # (C) Tenable Network Security, Inc. # # The descriptive text and patch checks in this plugin were # extracted from HP patch PHNE_32606. The text itself is # copyright (C) Hewlett-Packard Development Company, L.P. # include("compat.inc"); if (description) { script_id(19362); script_version("1.27"); script_cvs_date("Date: 2018/07/12 19:01:15"); script_cve_id("CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060", "CVE-2005-1192"); script_bugtraq_id(13124); script_xref(name:"CERT", value:"532967"); script_xref(name:"HP", value:"emr_na-c00571568"); script_xref(name:"HP", value:"emr_na-c00576017"); script_xref(name:"HP", value:"HPSBUX01137"); script_xref(name:"HP", value:"HPSBUX01164"); script_xref(name:"HP", value:"SSRT4884"); script_xref(name:"HP", value:"SSRT5954"); script_name(english:"HP-UX PHNE_32606 : s700_800 11.23 cumulative ARPA Transport patch"); script_summary(english:"Checks for the patch in the swlist output"); script_set_attribute( attribute:"synopsis", value:"The remote HP-UX host is missing a security-related patch." ); script_set_attribute( attribute:"description", value: "s700_800 11.23 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884) - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954)" ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00571568 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?9aacfc53" ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00576017 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?3a3e8ad7" ); script_set_attribute( attribute:"solution", value:"Install patch PHNE_32606 or subsequent." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux"); script_set_attribute(attribute:"patch_publication_date", value:"2005/06/30"); script_set_attribute(attribute:"patch_modification_date", value:"2006/01/17"); script_set_attribute(attribute:"plugin_publication_date", value:"2005/08/01"); script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/12"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc."); script_family(english:"HP-UX Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("hpux.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX"); if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING); if (!hpux_check_ctx(ctx:"11.23")) { exit(0, "The host is not affected since PHNE_32606 applies to a different OS release."); } patches = make_list("PHNE_32606", "PHNE_33798", "PHNE_34671", "PHNE_35182", "PHNE_35765", "PHNE_35766", "PHNE_37395", "PHNE_37670", "PHNE_37897", "PHNE_38679", "PHNE_39387", "PHNE_41436", "PHNE_42094", "PHNE_43215"); foreach patch (patches) { if (hpux_installed(app:patch)) { exit(0, "The host is not affected because patch "+patch+" is installed."); } } flag = 0; if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.23")) flag++; if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.23")) flag++; if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.23")) flag++; if (hpux_check_patch(app:"Networking.NET2-RUN", version:"B.11.23")) flag++; if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.23")) flag++; if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.23")) flag++; if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.23")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Windows NASL id SMB_KB893066.NASL description The remote host runs a version of Windows that has a flaw in its TCP/IP stack. The flaw may allow an attacker to execute arbitrary code with SYSTEM privileges on the remote host or to perform a denial of service attack against the remote host. Proof of concept code is available to perform a denial of service attack against a vulnerable system. last seen 2020-06-01 modified 2020-06-02 plugin id 18028 published 2005-04-12 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/18028 title MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(18028); script_version("1.37"); script_cvs_date("Date: 2018/11/15 20:50:28"); script_cve_id("CVE-2005-0048", "CVE-2004-0790", "CVE-2004-1060", "CVE-2004-0230", "CVE-2005-0688"); script_bugtraq_id(13124, 13116); script_xref(name:"MSFT", value:"MS05-019"); script_xref(name:"MSKB", value:"893066"); script_name(english:"MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check)"); script_summary(english:"Checks for hotfix KB893066"); script_set_attribute(attribute:"synopsis", value: "Arbitrary code can be executed on the remote host due to a flaw in the TCP/IP stack."); script_set_attribute(attribute:"description", value: "The remote host runs a version of Windows that has a flaw in its TCP/IP stack. The flaw may allow an attacker to execute arbitrary code with SYSTEM privileges on the remote host or to perform a denial of service attack against the remote host. Proof of concept code is available to perform a denial of service attack against a vulnerable system."); script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2005/ms05-019"); script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Windows 2000, XP and 2003."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:C"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"vuln_publication_date", value:"2004/04/20"); script_set_attribute(attribute:"plugin_publication_date", value:"2005/04/12"); script_set_attribute(attribute:"potential_vulnerability", value:"true"); script_set_attribute(attribute:"plugin_type", value:"remote"); script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc."); script_family(english:"Windows"); script_dependencies("tcp_seq_window.nasl", "os_fingerprint.nasl"); script_require_keys("TCP/seq_window_flaw", "Host/OS", "Settings/ParanoidReport"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("misc_func.inc"); if (report_paranoia < 2) audit(AUDIT_PARANOID); os = get_kb_item_or_exit("Host/OS") ; conf = get_kb_item_or_exit("Host/OS/Confidence"); if (conf <= 70) exit(1, "Can't determine the host's OS with sufficient confidence."); if ("Windows" >!< os) exit(0, "The host is not running Windows."); if ("Windows 4.0" >< os) exit(0, "Windows NT is not reported to be affected."); if ("Windows Server 2003 Service Pack" >< os) exit(0, "Windows 2003 SP1 and later are not reported to be affected."); if (ereg(pattern:"Windows (95|98|ME|XP|Server 2003)", string:os)) { if (get_kb_item("TCP/seq_window_flaw")) { security_hole(port:get_kb_item("SMB/transport")); exit(0); } else exit(0, "The host is not affected."); } else exit(0, "The host is not running one of the versions of Windows reportedly affected.");
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS05-019.NASL description The remote host runs a version of Windows that has a flaw in its TCP/IP stack. The flaw could allow an attacker to execute arbitrary code with SYSTEM privileges on the remote host, or to perform a denial of service attack against the remote host. Proof of concept code is available to perform a Denial of Service against a vulnerable system. last seen 2020-06-01 modified 2020-06-02 plugin id 18023 published 2005-04-12 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/18023 title MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(18023); script_version("1.43"); script_cvs_date("Date: 2018/11/15 20:50:29"); script_cve_id( "CVE-2004-0230", "CVE-2004-0790", "CVE-2004-1060", "CVE-2005-0048", "CVE-2005-0065", "CVE-2005-0066", "CVE-2005-0067", "CVE-2005-0068", "CVE-2005-0688" ); script_bugtraq_id(13116, 13124, 13658); script_xref(name:"MSFT", value:"MS05-019"); script_xref(name:"CERT", value:"222750"); script_xref(name:"CERT", value:"233754"); script_xref(name:"CERT", value:"396645"); script_xref(name:"CERT", value:"415294"); script_xref(name:"EDB-ID", value:"276"); script_xref(name:"EDB-ID", value:"291"); script_xref(name:"EDB-ID", value:"861"); script_xref(name:"EDB-ID", value:"948"); script_xref(name:"EDB-ID", value:"24030"); script_xref(name:"EDB-ID", value:"24031"); script_xref(name:"EDB-ID", value:"24032"); script_xref(name:"EDB-ID", value:"24033"); script_xref(name:"EDB-ID", value:"25383"); script_xref(name:"EDB-ID", value:"25388"); script_xref(name:"EDB-ID", value:"25389"); script_xref(name:"MSKB", value:"893066"); script_name(english:"MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066)"); script_summary(english:"Checks the remote registry for 893066"); script_set_attribute(attribute:"synopsis", value: "Arbitrary code can be executed on the remote host due to a flaw in the TCP/IP stack."); script_set_attribute(attribute:"description", value: "The remote host runs a version of Windows that has a flaw in its TCP/IP stack. The flaw could allow an attacker to execute arbitrary code with SYSTEM privileges on the remote host, or to perform a denial of service attack against the remote host. Proof of concept code is available to perform a Denial of Service against a vulnerable system."); script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2005/ms05-019"); script_set_attribute(attribute:"solution", value: "Microsoft has released a set of patches for Windows 2000, XP and 2003."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:C"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"vuln_publication_date", value:"2005/03/05"); script_set_attribute(attribute:"patch_publication_date", value:"2005/04/12"); script_set_attribute(attribute:"plugin_publication_date", value:"2005/04/12"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc."); script_family(english:"Windows : Microsoft Bulletins"); script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, 'Host/patch_management_checks'); exit(0); } include("audit.inc"); include("smb_hotfixes_fcheck.inc"); include("smb_hotfixes.inc"); include("smb_func.inc"); include("misc_func.inc"); get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = 'MS05-019'; kb = '893066'; kbs = make_list(kb); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); get_kb_item_or_exit("SMB/Registry/Enumerated"); get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1); if (hotfix_check_sp_range(win2k:'3,4', xp:'1,2', win2003:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN); rootfile = hotfix_get_systemroot(); if (!rootfile) exit(1, "Failed to get the system root."); share = hotfix_path2share(path:rootfile); if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share); if ( hotfix_is_vulnerable(os:"5.2", sp:0, file:"Tcpip.sys", version:"5.2.3790.336", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || hotfix_is_vulnerable(os:"5.1", sp:1, file:"Tcpip.sys", version:"5.1.2600.1693", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || hotfix_is_vulnerable(os:"5.1", sp:2, file:"Tcpip.sys", version:"5.1.2600.2685", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || hotfix_is_vulnerable(os:"5.0", file:"Tcpip.sys", version:"5.0.2195.7049", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ) { set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_33395.NASL description s700_800 11.00 cumulative ARPA Transport patch : A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. last seen 2020-06-01 modified 2020-06-02 plugin id 19363 published 2005-08-01 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/19363 title HP-UX PHNE_33395 : HP-UX TCP/IP Remote Denial of Service (DoS) (HPSBUX01164 SSRT4884 rev.9) code # # (C) Tenable Network Security, Inc. # # The descriptive text and patch checks in this plugin were # extracted from HP patch PHNE_33395. The text itself is # copyright (C) Hewlett-Packard Development Company, L.P. # include("compat.inc"); if (description) { script_id(19363); script_version("1.20"); script_cvs_date("Date: 2018/07/12 19:01:15"); script_cve_id("CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060"); script_bugtraq_id(13124); script_xref(name:"CERT", value:"532967"); script_xref(name:"HP", value:"emr_na-c00576017"); script_xref(name:"HP", value:"HPSBUX01164"); script_xref(name:"HP", value:"SSRT4884"); script_name(english:"HP-UX PHNE_33395 : HP-UX TCP/IP Remote Denial of Service (DoS) (HPSBUX01164 SSRT4884 rev.9)"); script_summary(english:"Checks for the patch in the swlist output"); script_set_attribute( attribute:"synopsis", value:"The remote HP-UX host is missing a security-related patch." ); script_set_attribute( attribute:"description", value: "s700_800 11.00 cumulative ARPA Transport patch : A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060." ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00576017 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?3a3e8ad7" ); script_set_attribute( attribute:"solution", value:"Install patch PHNE_33395 or subsequent." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux"); script_set_attribute(attribute:"patch_publication_date", value:"2005/07/19"); script_set_attribute(attribute:"patch_modification_date", value:"2006/01/17"); script_set_attribute(attribute:"plugin_publication_date", value:"2005/08/01"); script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/12"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc."); script_family(english:"HP-UX Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("hpux.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX"); if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING); if (!hpux_check_ctx(ctx:"11.00")) { exit(0, "The host is not affected since PHNE_33395 applies to a different OS release."); } patches = make_list("PHNE_33395", "PHNE_35729"); foreach patch (patches) { if (hpux_installed(app:patch)) { exit(0, "The host is not affected because patch "+patch+" is installed."); } } flag = 0; if (hpux_check_patch(app:"Networking.NET-KRN", version:"B.11.00")) flag++; if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.00")) flag++; if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.00")) flag++; if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.00")) flag++; if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.00")) flag++; if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.00")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_33159.NASL description s700_800 11.11 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954) - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884) last seen 2020-06-01 modified 2020-06-02 plugin id 18608 published 2005-07-05 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/18608 title HP-UX PHNE_33159 : s700_800 11.11 cumulative ARPA Transport patch code # # (C) Tenable Network Security, Inc. # # The descriptive text and patch checks in this plugin were # extracted from HP patch PHNE_33159. The text itself is # copyright (C) Hewlett-Packard Development Company, L.P. # include("compat.inc"); if (description) { script_id(18608); script_version("1.24"); script_cvs_date("Date: 2018/07/12 19:01:15"); script_cve_id("CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060", "CVE-2005-1192"); script_bugtraq_id(13124); script_xref(name:"CERT", value:"532967"); script_xref(name:"HP", value:"emr_na-c00571568"); script_xref(name:"HP", value:"emr_na-c00576017"); script_xref(name:"HP", value:"HPSBUX01137"); script_xref(name:"HP", value:"HPSBUX01164"); script_xref(name:"HP", value:"SSRT4884"); script_xref(name:"HP", value:"SSRT5954"); script_name(english:"HP-UX PHNE_33159 : s700_800 11.11 cumulative ARPA Transport patch"); script_summary(english:"Checks for the patch in the swlist output"); script_set_attribute( attribute:"synopsis", value:"The remote HP-UX host is missing a security-related patch." ); script_set_attribute( attribute:"description", value: "s700_800 11.11 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954) - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884)" ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00571568 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?9aacfc53" ); # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00576017 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?3a3e8ad7" ); script_set_attribute( attribute:"solution", value:"Install patch PHNE_33159 or subsequent." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux"); script_set_attribute(attribute:"patch_publication_date", value:"2005/06/24"); script_set_attribute(attribute:"patch_modification_date", value:"2006/01/17"); script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/05"); script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/12"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc."); script_family(english:"HP-UX Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("hpux.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX"); if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING); if (!hpux_check_ctx(ctx:"11.11")) { exit(0, "The host is not affected since PHNE_33159 applies to a different OS release."); } patches = make_list("PHNE_33159", "PHNE_33628", "PHNE_34135", "PHNE_34672", "PHNE_35183", "PHNE_35351", "PHNE_36125", "PHNE_37671", "PHNE_37898", "PHNE_38678", "PHNE_39386", "PHNE_42029"); foreach patch (patches) { if (hpux_installed(app:patch)) { exit(0, "The host is not affected because patch "+patch+" is installed."); } } flag = 0; if (hpux_check_patch(app:"Networking.NET-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET-RUN-64", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"OS-Core.CORE-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"OS-Core.SYS-ADMIN", version:"B.11.11")) flag++; if (hpux_check_patch(app:"ProgSupport.C-INC", version:"B.11.11")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_26125.NASL description s700_800 11.00 ndd(1M) cumulative patch : A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. last seen 2020-06-01 modified 2020-06-02 plugin id 18399 published 2005-05-30 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/18399 title HP-UX PHNE_26125 : HP-UX TCP/IP Remote Denial of Service (DoS) (HPSBUX01164 SSRT4884 rev.9) NASL family F5 Networks Local Security Checks NASL id F5_BIGIP_SOL15792.NASL description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ( last seen 2020-06-01 modified 2020-06-02 plugin id 84451 published 2015-06-30 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/84451 title F5 Networks BIG-IP : Path MTU discovery vulnerability (K15792) NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_26076.NASL description s700_800 11.04 (VVOS) ndd(1M) cumulative patch : A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. last seen 2020-06-01 modified 2020-06-02 plugin id 18398 published 2005-05-30 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/18398 title HP-UX PHNE_26076 : HP-UX TCP/IP Remote Denial of Service (DoS) (HPSBUX01164 SSRT4884 rev.9) NASL family HP-UX Local Security Checks NASL id HPUX_PHNE_33427.NASL description s700_800 11.04 (VVOS) cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884) - A potential security vulnerability has been identified with HP-UX running TCP/IP. The potential vulnerability could be exploited remotely to cause a Denial of Service (DoS). (HPSBUX02087 SSRT4728) last seen 2020-06-01 modified 2020-06-02 plugin id 19486 published 2005-08-23 reporter This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/19486 title HP-UX PHNE_33427 : s700_800 11.04 (VVOS) cumulative ARPA Transport patch
Oval
accepted 2011-05-09T04:01:20.887-04:00 class vulnerability contributors name Robert L. Hollis organization ThreatGuard, Inc. name Matthew Wojcik organization The MITRE Corporation name Todd Dolinsky organization Opsware, Inc. name Shane Shaffer organization G2, Inc.
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family unix id oval:org.mitre.oval:def:181 status accepted submitted 2006-09-22T05:48:00.000-04:00 title HP-UX 11.00 Path MTU Discovery Attack Vulnerability version 40 accepted 2014-03-24T04:01:16.817-04:00 class vulnerability contributors name Robert L. Hollis organization ThreatGuard, Inc. name Matthew Wojcik organization The MITRE Corporation name Todd Dolinsky organization Opsware, Inc. name Shane Shaffer organization G2, Inc. name Sushant Kumar Singh organization Hewlett-Packard
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family unix id oval:org.mitre.oval:def:196 status accepted submitted 2006-09-22T05:48:00.000-04:00 title HP-UX 11.11 Path MTU Discovery Attack Vulnerability version 43 accepted 2011-05-16T04:02:25.416-04:00 class vulnerability contributors name Matthew Burton organization The MITRE Corporation name John Hoyland organization Centennial Software name Sudhir Gandhe organization Telos name Shane Shaffer organization G2, Inc.
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family windows id oval:org.mitre.oval:def:2188 status accepted submitted 2005-04-22T12:00:00.000-04:00 title Win2k Path MTU Discovery Attack Vulnerability version 39 accepted 2011-05-16T04:02:54.455-04:00 class vulnerability contributors name Matthew Burton organization The MITRE Corporation name John Hoyland organization Centennial Software name Dragos Prisaca organization Gideon Technologies, Inc. name Brendan Miles organization The MITRE Corporation name Sudhir Gandhe organization Telos name Shane Shaffer organization G2, Inc.
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family windows id oval:org.mitre.oval:def:3826 status accepted submitted 2005-08-18T04:00:00.000-04:00 title WinXP Path MTU Discovery Attack Vulnerability version 42 accepted 2014-03-10T04:00:50.464-04:00 class vulnerability contributors name Robert L. Hollis organization ThreatGuard, Inc. name Matthew Wojcik organization The MITRE Corporation name Todd Dolinsky organization Opsware, Inc. name Shane Shaffer organization G2, Inc. name Sushant Kumar Singh organization Hewlett-Packard
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family unix id oval:org.mitre.oval:def:405 status accepted submitted 2006-09-22T05:48:00.000-04:00 title HP-UX 11.23 Path MTU Discovery Attack Vulnerability version 43 accepted 2008-09-08T04:00:22.253-04:00 class vulnerability contributors name Yuzheng Zhou organization Hewlett-Packard description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family ios id oval:org.mitre.oval:def:5386 status accepted submitted 2008-05-26T11:06:36.000-04:00 title Multiple Vendor ICMP Path MTU Discovery Connection Degradation DoS Vulnerability version 3 accepted 2014-03-24T04:01:52.274-04:00 class vulnerability contributors name Robert L. Hollis organization ThreatGuard, Inc. name Matthew Wojcik organization The MITRE Corporation name Shane Shaffer organization G2, Inc. name Sushant Kumar Singh organization Hewlett-Packard name Sushant Kumar Singh organization Hewlett-Packard
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family unix id oval:org.mitre.oval:def:651 status accepted submitted 2006-09-22T05:48:00.000-04:00 title HP-UX 11.11 or 11.23 Path MTU Discovery Attack Vulnerability version 42 accepted 2013-09-02T04:05:56.681-04:00 class vulnerability contributors name Matthew Burton organization The MITRE Corporation name John Hoyland organization Centennial Software name Sudhir Gandhe organization Telos name Shane Shaffer organization G2, Inc. name Dragos Prisaca organization G2, Inc.
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family windows id oval:org.mitre.oval:def:780 status accepted submitted 2005-08-18T04:00:00.000-04:00 title Server 2003 Path MTU Discovery Attack Vulnerability version 42 accepted 2011-05-09T04:01:48.788-04:00 class vulnerability contributors name Robert L. Hollis organization ThreatGuard, Inc. name Matthew Wojcik organization The MITRE Corporation name Todd Dolinsky organization Opsware, Inc. name Shane Shaffer organization G2, Inc.
description Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. family unix id oval:org.mitre.oval:def:899 status accepted submitted 2006-09-22T05:48:00.000-04:00 title HP-UX 11.04 Path MTU Discovery Attack Vulnerability version 40
Seebug
bulletinFamily exploit description No description provided by source. id SSV:63076 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-63076 title Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit bulletinFamily exploit description No description provided by source. id SSV:79052 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-79052 title Multiple Vendor ICMP Message Handling DoS bulletinFamily exploit description No description provided by source. id SSV:79051 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-79051 title Multiple Vendor ICMP Implementation Malformed Path MTU DoS bulletinFamily exploit description No description provided by source. id SSV:79050 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-79050 title Multiple Vendor ICMP Implementation Spoofed Source Quench Packet DoS bulletinFamily exploit description No description provided by source. id SSV:15543 last seen 2017-11-19 modified 2005-04-20 published 2005-04-20 reporter Root source https://www.seebug.org/vuldb/ssvid-15543 title Multiple OS (win32/aix/cisco) Crafted ICMP Messages DoS Exploit
References
- ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt
- ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt
- http://marc.info/?l=bugtraq&m=112861397904255&w=2
- http://marc.info/?l=bugtraq&m=112861397904255&w=2
- http://marc.info/?l=bugtraq&m=112861397904255&w=2
- http://marc.info/?l=bugtraq&m=112861397904255&w=2
- http://marc.info/?l=bugtraq&m=112861397904255&w=2
- http://marc.info/?l=bugtraq&m=112861397904255&w=2
- http://secunia.com/advisories/18317
- http://secunia.com/advisories/18317
- http://securityreason.com/securityalert/19
- http://securityreason.com/securityalert/19
- http://securityreason.com/securityalert/57
- http://securityreason.com/securityalert/57
- http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml
- http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html
- http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html
- http://www.securityfocus.com/archive/1/418882/100/0/threaded
- http://www.securityfocus.com/archive/1/418882/100/0/threaded
- http://www.securityfocus.com/bid/13124
- http://www.securityfocus.com/bid/13124
- http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en
- http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A181
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A181
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A196
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A196
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2188
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2188
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3826
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3826
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A405
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A405
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5386
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5386
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A651
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A651
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A780
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A780
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A899
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A899