Vulnerabilities > CVE-2005-1192 - Remote Denial Of Service vulnerability in HP-UX ICMP PMTUD

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
hp
nessus

Summary

Unknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060.

Vulnerable Configurations

Part Description Count
OS
Hp
5

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_32606.NASL
    descriptions700_800 11.23 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884) - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954)
    last seen2020-06-01
    modified2020-06-02
    plugin id19362
    published2005-08-01
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19362
    titleHP-UX PHNE_32606 : s700_800 11.23 cumulative ARPA Transport patch
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHNE_32606. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19362);
      script_version("1.27");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060", "CVE-2005-1192");
      script_bugtraq_id(13124);
      script_xref(name:"CERT", value:"532967");
      script_xref(name:"HP", value:"emr_na-c00571568");
      script_xref(name:"HP", value:"emr_na-c00576017");
      script_xref(name:"HP", value:"HPSBUX01137");
      script_xref(name:"HP", value:"HPSBUX01164");
      script_xref(name:"HP", value:"SSRT4884");
      script_xref(name:"HP", value:"SSRT5954");
    
      script_name(english:"HP-UX PHNE_32606 : s700_800 11.23 cumulative ARPA Transport patch");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.23 cumulative ARPA Transport patch : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - A potential security vulnerability has been identified
        with HP-UX running TCP/IP. This vulnerability could be
        remotely exploited by an unauthorized user to cause a
        Denial of Service(DoS). References: NISCC VU#532967,
        CAN-2004-0790, CAN-2004-0791, CAN-2004-1060.
        (HPSBUX01164 SSRT4884)
    
      - A potential security vulnerability has been identified
        with HP-UX running TCP/IP (IPv4). This vulnerability
        could be remotely exploited to cause a Denial of Service
        (DoS). (HPSBUX01137 SSRT5954)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00571568
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9aacfc53"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00576017
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3a3e8ad7"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHNE_32606 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/06/30");
      script_set_attribute(attribute:"patch_modification_date", value:"2006/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/08/01");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23"))
    {
      exit(0, "The host is not affected since PHNE_32606 applies to a different OS release.");
    }
    
    patches = make_list("PHNE_32606", "PHNE_33798", "PHNE_34671", "PHNE_35182", "PHNE_35765", "PHNE_35766", "PHNE_37395", "PHNE_37670", "PHNE_37897", "PHNE_38679", "PHNE_39387", "PHNE_41436", "PHNE_42094", "PHNE_43215");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-RUN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_35766.NASL
    descriptions700_800 11.23 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running IPFilter. The vulnerability could be remotely exploited to create a Denial of Service (DoS). (HPSBUX02181 SSRT061289) - A potential security vulnerability has been identified with HP-UX running ARPA Transport. The vulnerability could be exploited remotely to create a Denial of Service (DoS). (HPSBUX02248 SSRT071437) - A potential security vulnerability has been identified with HP-UX running ARPA Transport. The vulnerability could be exploited locally by an authorized user to create a Denial of Service (DoS). (HPSBUX02247 SSRT071432) - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954)
    last seen2020-06-01
    modified2020-06-02
    plugin id26137
    published2007-09-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26137
    titleHP-UX PHNE_35766 : s700_800 11.23 cumulative ARPA Transport patch
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHNE_35766. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26137);
      script_version("1.22");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2005-1192", "CVE-2007-0396", "CVE-2007-4125", "CVE-2007-4179");
      script_xref(name:"HP", value:"emr_na-c00571568");
      script_xref(name:"HP", value:"emr_na-c00837319");
      script_xref(name:"HP", value:"emr_na-c01087206");
      script_xref(name:"HP", value:"emr_na-c01090656");
      script_xref(name:"HP", value:"HPSBUX01137");
      script_xref(name:"HP", value:"HPSBUX02181");
      script_xref(name:"HP", value:"HPSBUX02247");
      script_xref(name:"HP", value:"HPSBUX02248");
      script_xref(name:"HP", value:"SSRT061289");
      script_xref(name:"HP", value:"SSRT071432");
      script_xref(name:"HP", value:"SSRT071437");
      script_xref(name:"HP", value:"SSRT5954");
    
      script_name(english:"HP-UX PHNE_35766 : s700_800 11.23 cumulative ARPA Transport patch");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.23 cumulative ARPA Transport patch : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - A potential security vulnerability has been identified
        with HP-UX running IPFilter. The vulnerability could be
        remotely exploited to create a Denial of Service (DoS).
        (HPSBUX02181 SSRT061289)
    
      - A potential security vulnerability has been identified
        with HP-UX running ARPA Transport. The vulnerability
        could be exploited remotely to create a Denial of
        Service (DoS). (HPSBUX02248 SSRT071437)
    
      - A potential security vulnerability has been identified
        with HP-UX running ARPA Transport. The vulnerability
        could be exploited locally by an authorized user to
        create a Denial of Service (DoS). (HPSBUX02247
        SSRT071432)
    
      - A potential security vulnerability has been identified
        with HP-UX running TCP/IP (IPv4). This vulnerability
        could be remotely exploited to cause a Denial of Service
        (DoS). (HPSBUX01137 SSRT5954)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00571568
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9aacfc53"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?eba492d0"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01090656
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3f1967b3"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01087206
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?25a0872a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHNE_35766 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/05/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/25");
      script_set_attribute(attribute:"patch_modification_date", value:"2007/07/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23"))
    {
      exit(0, "The host is not affected since PHNE_35766 applies to a different OS release.");
    }
    
    patches = make_list("PHNE_35766", "PHNE_37395", "PHNE_37670", "PHNE_37897", "PHNE_38679", "PHNE_39387", "PHNE_41436", "PHNE_42094", "PHNE_43215");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN-64", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-RUN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"OS-Core.SYS2-ADMIN", version:"B.11.23")) flag++;
    if (hpux_check_patch(app:"ProgSupport.C-INC", version:"B.11.23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_33159.NASL
    descriptions700_800 11.11 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954) - A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS). References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060. (HPSBUX01164 SSRT4884)
    last seen2020-06-01
    modified2020-06-02
    plugin id18608
    published2005-07-05
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18608
    titleHP-UX PHNE_33159 : s700_800 11.11 cumulative ARPA Transport patch
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHNE_33159. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18608);
      script_version("1.24");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2004-0790", "CVE-2004-0791", "CVE-2004-1060", "CVE-2005-1192");
      script_bugtraq_id(13124);
      script_xref(name:"CERT", value:"532967");
      script_xref(name:"HP", value:"emr_na-c00571568");
      script_xref(name:"HP", value:"emr_na-c00576017");
      script_xref(name:"HP", value:"HPSBUX01137");
      script_xref(name:"HP", value:"HPSBUX01164");
      script_xref(name:"HP", value:"SSRT4884");
      script_xref(name:"HP", value:"SSRT5954");
    
      script_name(english:"HP-UX PHNE_33159 : s700_800 11.11 cumulative ARPA Transport patch");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.11 cumulative ARPA Transport patch : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - A potential security vulnerability has been identified
        with HP-UX running TCP/IP (IPv4). This vulnerability
        could be remotely exploited to cause a Denial of Service
        (DoS). (HPSBUX01137 SSRT5954)
    
      - A potential security vulnerability has been identified
        with HP-UX running TCP/IP. This vulnerability could be
        remotely exploited by an unauthorized user to cause a
        Denial of Service(DoS). References: NISCC VU#532967,
        CAN-2004-0790, CAN-2004-0791, CAN-2004-1060.
        (HPSBUX01164 SSRT4884)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00571568
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9aacfc53"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00576017
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3a3e8ad7"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHNE_33159 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/06/24");
      script_set_attribute(attribute:"patch_modification_date", value:"2006/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/05");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.11"))
    {
      exit(0, "The host is not affected since PHNE_33159 applies to a different OS release.");
    }
    
    patches = make_list("PHNE_33159", "PHNE_33628", "PHNE_34135", "PHNE_34672", "PHNE_35183", "PHNE_35351", "PHNE_36125", "PHNE_37671", "PHNE_37898", "PHNE_38678", "PHNE_39386", "PHNE_42029");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"Networking.NET-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET-PRG", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET-RUN-64", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NET2-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NMS2-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"Networking.NW-ENG-A-MAN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"OS-Core.CORE2-KRN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"OS-Core.SYS-ADMIN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"ProgSupport.C-INC", version:"B.11.11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_35351.NASL
    descriptions700_800 11.11 cumulative ARPA Transport patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running TCP/IP (IPv4). This vulnerability could be remotely exploited to cause a Denial of Service (DoS). (HPSBUX01137 SSRT5954) - A potential security vulnerability has been identified with HP-UX running ARPA Transport. The vulnerability could be exploited remotely to create a Denial of Service (DoS). (HPSBUX02248 SSRT071437) - A potential security vulnerability has been identified with HP-UX running ARPA Transport. The vulnerability could be exploited locally by an authorized user to create a Denial of Service (DoS). (HPSBUX02247 SSRT071432)
    last seen2020-06-01
    modified2020-06-02
    plugin id26131
    published2007-09-25
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26131
    titleHP-UX PHNE_35351 : s700_800 11.11 cumulative ARPA Transport patch

Oval

  • accepted2011-05-09T04:01:10.558-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameTodd Dolinsky
      organizationOpsware, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionUnknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060.
    familyunix
    idoval:org.mitre.oval:def:1407
    statusaccepted
    submitted2006-02-01T11:45:00.000-04:00
    titleHP-UX PMTUD Remote DoS (B.11.23-IPSEC)
    version40
  • accepted2011-05-09T04:01:11.998-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionUnknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060.
    familyunix
    idoval:org.mitre.oval:def:1533
    statusaccepted
    submitted2006-02-01T11:45:00.000-04:00
    titleHP-UX PMTUD Remote DoS (B.11.11-IPSEC)
    version38
  • accepted2011-05-09T04:01:13.193-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionUnknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060.
    familyunix
    idoval:org.mitre.oval:def:1552
    statusaccepted
    submitted2006-02-01T11:45:00.000-04:00
    titleHP-UX PMTUD Remote DoS (B.11.22)
    version37
  • accepted2011-05-09T04:01:15.620-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameTodd Dolinsky
      organizationOpsware, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionUnknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060.
    familyunix
    idoval:org.mitre.oval:def:1607
    statusaccepted
    submitted2006-02-01T11:45:00.000-04:00
    titleHP-UX PMTUD Remote DoS (B.11.11)
    version40
  • accepted2011-05-09T04:01:49.198-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameTodd Dolinsky
      organizationOpsware, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionUnknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060.
    familyunix
    idoval:org.mitre.oval:def:935
    statusaccepted
    submitted2006-02-01T11:45:00.000-04:00
    titleHP-UX PMTUD Remote DoS (B.11.23)
    version39