Vulnerability Name:

CVE-2005-0740 (CCN-18872)

Assigned:2005-01-11
Published:2005-01-11
Updated:2008-09-05
Summary:The TCP stack (tcp_input.c) in OpenBSD 3.5 and 3.6 allows remote attackers to cause a denial of service (system panic) via crafted values in the TCP timestamp option, which causes invalid arguments to be used when calculating the retransmit timeout.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2005-0740

Source: CCN
Type: SA13819
OpenBSD TCP Retransmission Timeout Calculation Denial of Service

Source: SECUNIA
Type: UNKNOWN
13819

Source: CCN
Type: SECTRACK ID: 1012861
OpenBSD TCP Timestamp Boundary Error Lets Remote Users Panic the System

Source: SECTRACK
Type: Patch, Vendor Advisory
1012861

Source: CCN
Type: OpenBSD 3.6 errata Web page
010: RELIABILITY FIX: January 11, 2005

Source: CCN
Type: OpenBSD 3.5 errata Web page
027: RELIABILITY FIX: January 11, 2005

Source: OPENBSD
Type: Patch, Vendor Advisory
20050111 027: RELIABILITY FIX: January 11, 2005

Source: CCN
Type: OSVDB ID: 12869
OpenBSD TCP Retransmission Timeout Calculation DoS

Source: BID
Type: Exploit, Patch, Vendor Advisory
12250

Source: CCN
Type: BID-12250
OpenBSD TCP Timestamp Remote Denial Of Service Vulnerability

Source: XF
Type: UNKNOWN
openbsd-tcp-timestamp-dos(18872)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:openbsd:openbsd:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.2:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.3:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.4:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.5:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.6:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.7:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.8:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.9:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.2:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.3:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.4:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.5:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.6:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:openbsd:openbsd:3.5:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:3.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    openbsd openbsd 2.0
    openbsd openbsd 2.1
    openbsd openbsd 2.2
    openbsd openbsd 2.3
    openbsd openbsd 2.4
    openbsd openbsd 2.5
    openbsd openbsd 2.6
    openbsd openbsd 2.7
    openbsd openbsd 2.8
    openbsd openbsd 2.9
    openbsd openbsd 3.0
    openbsd openbsd 3.1
    openbsd openbsd 3.2
    openbsd openbsd 3.3
    openbsd openbsd 3.4
    openbsd openbsd 3.5
    openbsd openbsd 3.6
    openbsd openbsd 3.5
    openbsd openbsd 3.6