Lucene search

K
ciscoCiscoCISCO-SA-20040420-TCP-NONIOS
HistoryApr 20, 2004 - 9:00 p.m.

TCP Vulnerabilities in Multiple Non-IOS Cisco Products

2004-04-2021:00:00
tools.cisco.com
89

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

9.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%

A vulnerability in the Transmission Control Protocol (TCP) specification (RFC793) has been discovered by an external researcher. The successful exploitation enables an adversary to reset any established TCP connection in a much shorter time than was previously discussed publicly. Depending on the application, the connection may get automatically re-established. In other cases, a user will have to repeat the action (for example, open a new Telnet or SSH session). Depending upon the attacked protocol, a successful attack may have additional consequences beyond terminated connection which must be considered. This attack vector is only applicable to the sessions which are terminating on a device (such as a router, switch, or computer), and not to the sessions that are only passing through the device (for example, transit traffic that is being routed by a router). In addition, the attack vector does not directly compromise data integrity or confidentiality.

All Cisco products which contain a TCP stack are susceptible to this vulnerability.

This advisory is available at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040420-tcp-nonios [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040420-tcp-nonios”], and it describes this vulnerability as it applies to Cisco products that do not run Cisco IOS® software.

A companion advisory that describes this vulnerability for products that run Cisco IOS software is available at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040420-tcp-ios [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040420-tcp-ios”].

Affected configurations

Vulners
Node
ciscocache_engine_505Matchany
OR
ciscocontent_router_4430Matchany
OR
ciscointelligent_contact_managerMatchany
OR
ciscooptical_networking_systems_softwareMatchany
OR
ciscosecure_access_control_serverMatchany
OR
ciscoacs_for_windowsMatchany
OR
ciscocontent_distribution_manager_4630Matchany
OR
ciscocontent_engineMatchany
OR
ciscocontent_services_switch_11000Matchany
OR
ciscowan_managerMatchany
OR
ciscoultra_services_framework_element_managerMatchany
OR
ciscociscoworks_1105_hosting_solution_engineMatchany
OR
ciscointrusion_prevention_systemMatchany
OR
ciscocisco_iosMatchany
OR
ciscopix_firewall_softwareMatchany
OR
ciscovpn_3000_concentratorMatchany
OR
ciscovpn_5000_concentratorMatchany
OR
ciscowebnsMatchany
OR
ciscoip_phoneMatchany
OR
ciscocisco_content_switching_moduleMatchany
OR
ciscociscoworks_1105_wireless_lan_solution_engineMatchany
OR
ciscogss_4480_global_site_selectorMatchany
OR
ciscofirewall_services_moduleMatchany
OR
ciscocatalyst_ws-c2924-xlMatchany
OR
ciscovg204xm_analog_voice_gatewayMatchany
OR
ciscomds_9000_san-osMatchany
OR
ciscocatalyst_2820Matchany
OR
ciscocisco_content_switching_moduleMatchany
OR
ciscounified_communications_managerMatchany
OR
ciscounified_computing_systemMatchany
OR
ciscocache_engine_505Matchany
OR
ciscocontent_router_4430Matchany
OR
ciscointelligent_contact_managerMatchany
OR
ciscooptical_networking_systems_softwareMatchany
OR
ciscosecure_access_control_serverMatchany
OR
ciscoacs_for_windowsMatchany
OR
ciscocontent_distribution_manager_4630Matchany
OR
ciscocontent_engineMatchany
OR
ciscocontent_services_switch_11000Matchany
OR
ciscowan_managerMatchany
OR
ciscoultra_services_framework_element_managerMatchany
OR
ciscociscoworks_1105_hosting_solution_engineMatchany
OR
ciscointrusion_prevention_systemMatchany
OR
ciscocisco_iosMatchany
OR
ciscopix_firewall_softwareMatchany
OR
ciscovpn_clientMatch3000 Series Concentrator
OR
ciscovpn_clientMatch5000 Series Concentrator
OR
ciscowebnsMatchany
OR
ciscoip_phoneMatchany
OR
ciscocisco_content_switching_moduleMatchany
OR
ciscociscoworks_1105_wireless_lan_solution_engineMatchany
OR
ciscogss_4480_global_site_selectorMatchany
OR
ciscofirewall_services_moduleMatchany
OR
ciscocatalyst_ws-c2924-xlMatchany
OR
ciscovg204xm_analog_voice_gatewayMatchany
OR
ciscomds_9000_san-osMatchany
OR
ciscocatalystMatch1900/2820
OR
ciscocisco_content_switching_moduleMatchany
OR
ciscounified_communications_managerMatchany
OR
ciscounified_computing_systemMatchany

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

9.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%