Vulnerability Name:

CVE-2000-0489

Assigned:1999-09-05
Published:1999-09-05
Updated:2017-10-10
Summary:FreeBSD, NetBSD, and OpenBSD allow an attacker to cause a denial of service by creating a large number of socket pairs using the socketpair function, setting a large buffer size via setsockopt, then writing large buffers.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
References:Source: MITRE
Type: CNA
CVE-2000-0489

Source: BID
Type: UNKNOWN
622

Source: BUGTRAQ
Type: UNKNOWN
20000601 Local FreeBSD, Openbsd, NetBSD, DoS Vulnerability - Mac OS X affected

Source: BUGTRAQ
Type: UNKNOWN
19990826 Local DoS in FreeBSD

Source: XF
Type: UNKNOWN
bsd-setsockopt-dos(3298)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.4:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:3.5:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4:*:x86:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.1:*:alpha:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.1:*:arm32:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.1:*:sparc:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.1:*:x86:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.2:*:alpha:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.2:*:arm32:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.2:*:sparc:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.4.2:*:x86:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.5:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.6:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    freebsd freebsd 3.0
    freebsd freebsd 3.1
    freebsd freebsd 3.2
    freebsd freebsd 3.3
    freebsd freebsd 3.4
    freebsd freebsd 3.5
    freebsd freebsd 4.0
    freebsd freebsd 5.0 alpha
    netbsd netbsd 1.4
    netbsd netbsd 1.4.1
    netbsd netbsd 1.4.1
    netbsd netbsd 1.4.1
    netbsd netbsd 1.4.1
    netbsd netbsd 1.4.2
    netbsd netbsd 1.4.2
    netbsd netbsd 1.4.2
    netbsd netbsd 1.4.2
    openbsd openbsd 2.5
    openbsd openbsd 2.6
    openbsd openbsd 2.7