Rule Category

OS-OTHER -- Snort has detected traffic targeting vulnerabilities in a non-standard operating system (not Windows, Linux, Solaris, or mobile). This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-OTHER OpenBSD TCP Timestamp handling denial of service attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a denial of service vulnerability in OpenBSD"s handling of TCP packets. Impact: Detection of a Denial of Service Attack Details: This rule checks for attempts to exploit a denial of service vulnerability in OpenBSD"s handling of crafted TCP Timestamp values. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2005-0740
Loading description