Vulnerability Name:

CVE-2000-1039 (CCN-5810)

Assigned:2000-11-30
Published:2000-11-30
Updated:2018-10-12
Summary:Various TCP/IP stacks and network applications allow remote attackers to cause a denial of service by flooding a target host with TCP connection attempts and completing the TCP/IP handshake without maintaining the connection state on the attacker host, aka the "NAPTHA" class of vulnerabilities.
Note: this candidate may change significantly as the security community discusses the technical nature of NAPTHA and learns more about the affected applications. This candidate is at a higher level of abstraction than is typical for CVE.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: WIN2KSEC
Type: UNKNOWN
20001204 NAPTHA Advisory Updated - BindView RAZOR

Source: MITRE
Type: CNA
CVE-2000-1039

Source: BINDVIEW
Type: UNKNOWN
20001130 The NAPTHA DoS vulnerabilities

Source: CCN
Type: BindView RAZOR Security Advisory, November 30, 2000
The Naptha DoS vulnerabilities

Source: CCN
Type: CERT Advisory CA-2000-21
Denial-of-Service Vulnerabilities in TCP/IP Stacks

Source: CERT
Type: Patch, Third Party Advisory, US Government Resource
CA-2000-21

Source: CCN
Type: CIAC Information Bulletin L-023
Microsoft "Incomplete TCP/IP Packet" Vulnerability

Source: CCN
Type: Microsoft Security Bulletin MS00-091 FAQ
Microsoft Security Bulletin (MS00-091): Frequently Asked Questions

Source: CCN
Type: Microsoft Security Bulletin MS00-091
Patch Available for "Incomplete TCP/IP Packet" Vulnerability

Source: CCN
Type: Microsoft Security Bulletin MS01-033
Unchecked Buffer in Index Server ISAPI Extension Could Enable Web Server Compromise

Source: CCN
Type: Microsoft Security Bulletin MS01-041
Malformed RPC Request Can Cause Service Failure

Source: CCN
Type: Microsoft Security Bulletin MS01-044
15 August 2001 Cumulative Patch for IIS

Source: CCN
Type: Microsoft Security Bulletin MS02-001
Trusting Domains Do Not Verify Domain Membership of SIDs in Authorization Data

Source: CCN
Type: Microsoft Security Bulletin MS02-018
Cumulative Patch for Internet Information Services (Q319733)

Source: CCN
Type: OSVDB ID: 462
Multiple Vendor Crafted TCP/IP Packet DoS (NAPTHA)

Source: BID
Type: Exploit, Patch, Vendor Advisory
2022

Source: CCN
Type: BID-2022
Multiple Vendor TCP/IP Resource Exhaustion Vulnerability

Source: MS
Type: UNKNOWN
MS00-091

Source: XF
Type: UNKNOWN
naptha-resource-starvation(5810)

Source: CCN
Type: Microsoft Knowledge Base Article 199346
Disable File and Printer Sharing for Additional Security

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_95:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_98:*:gold:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_98se:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_me:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_95:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_98:*:*:*:*:*:*:*:*
  • OR cpe:/a:novell:netware:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.00:*:*:*:*:*:*:*
  • OR cpe:/o:compaq:tru64:4.0f:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.8:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_me:*:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.7:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows 95 *
    microsoft windows 98 * gold
    microsoft windows 98se *
    microsoft windows me *
    microsoft windows nt 4.0
    linux linux kernel *
    microsoft windows 95 *
    microsoft windows 98 *
    novell netware 5.0
    hp hp-ux 11.00
    compaq tru64 4.0f
    redhat linux 6.1
    sun solaris 8
    freebsd freebsd 4.0
    slackware slackware linux 4.0
    redhat linux 7
    microsoft windows me *
    sgi irix 6.5.7
    sun solaris 7.0