lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 25 Jul 2005 11:53:20 -0700
From: security-alert@...com
To: bugtraq@...urityfocus.com
Subject: [security bulletin] SSRT4884 rev.5 - HP-UX TCP/IP Remote Denial of Service (DoS)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

HP SECURITY BULLETIN

HPSBUX01164     REVISION: 5

SSRT4884 rev.5 - HP-UX TCP/IP Remote Denial of Service (DoS)

NOTICE:
There are no restrictions for distribution of this Security
Bulletin provided that it remains complete and intact.

The information in this Security Bulletin should be acted upon
as soon as possible.

INITIAL RELEASE:
24 July 2005

POTENTIAL SECURITY IMPACT:
Remote Denial of Service (DoS)

SOURCE:
Hewlett-Packard Company
HP Software Security Response Team

VULNERABILITY SUMMARY:
A potential security vulnerability has been identified with HP-UX
running TCP/IP. This vulnerability could be remotely exploited by
an unauthorized user to cause a Denial of Service(DoS).

REFERENCES:
NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060

SUPPORTED SOFTWARE VERSIONS*:  ONLY impacted versions are listed.
HP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP.
HP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade
Release).

BACKGROUND:

As reported in NISCC VU#532967 ICMP messages may be used to attack
TCP/IP connections.

<http://www.uniras.gov.uk/niscc/docs/
al-20050412-00308.html?lang=en>

There are three issues reported in NISCC VU#532967:

 CVE number: CAN-2004-0790
 <http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790>
  CVE number: CAN-2004-0791
 <http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791>
  CVE number: CAN-2004-1060
 <http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060>


     AFFECTED VERSIONS


     HP-UX B.11.00
     =============
     Networking.NET2-KRN
   ->action: install PHNE_33395, optionally set ip_pmtu_strategy=0

     HP-UX B.11.04
     =============
     Networking.NET2-KRN
     action: set ip_pmtu_strategy=0 and filter ICMP

     HP-UX B.11.11
     =============
     Networking.NET2-KRN
   ->action: install PHNE_33159, optionally set ip_pmtu_strategy=0

     HP-UX B.11.22
     =============
     Networking.NET2-KRN
 ->action: install binary files, optionally set ip_pmtu_strategy=0

     HP-UX B.11.23
     =============
     Networking.NET2-KRN
  ->action: install PHNE_32606, optionally set ip_pmtu_strategy=0

     HP-UX B.11.11
     HP-UX B.11.23
     =============
     TOUR_PRODUCT.T-NET2-KRN
     action: set ip_pmtu_strategy=0 and filter ICMP


     END AFFECTED VERSIONS


 Note: The latest TOUR (Transport Optional Upgrade Release),
       version 2.4, is available on B.11.11 only.  The latest
       Transport Functionality is available to B.11.23 customers
       in the HP-UX 11i v2 September 2004 release.   Customers
       using TOUR on B.11.23 can apply the workaround (set
       ip_pmtu_strategy= 0 and filter ICMP) or upgrade to  the
       HP-UX 11i v2 September 2004 release.  After upgrading the
       action for B.11.23 Networking.NET2-KRN listed above should
       be implemented.

RESOLUTION:
 ->Patches are available for the core network product
 ->from <http://itrc.hp.com>:

 ->      For B.11.00 - PHNE_33395 or subsequent
 ->      For B.11.11 - PHNE_33159 or subsequent
 ->      For B.11.23 - PHNE_32606 or subsequent

 ->Binary files are available for B.11.22  (details are below).

 ->Optionally set ip_pmtu_strategy=0.  Please see the discussion
 ->below, "Workaround for CAN-2004-1060 may not be necessary."


Until binary files are available for B.11.04 the workarounds below
should be used.

Note: If the TOUR (Transport Optional Upgrade Release) product is
      installed the binary files cannot be used.

Until the TOUR product is revised there are several options:

 B.11.11
    1. Use the workarounds.
       or
 ->2. Remove TOUR and install the patch.

 B.11.23
    1. Use the workarounds.
        or
    2. Upgrade to the HP-UX 11i v2 September 2004 release
 ->  and install the patch.

TOUR(Transport Optional Upgrade Release) is available from
<http://www.hp.com/go/softwaredepot>.


Workaround for CAN-2004-1060 may not be necessary.
===================================
Although changes in the binary files and patches for CAN-2004-0790
and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060,
they do make it less likely to succeed.  The sequence number check
suggested in section 5.1 of 'ICMP attacks against TCP' has been
implemented.   The Internet Draft of 'ICMP attacks against TCP'
can be found here:
<http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html>.
Customers should consider whether this check reduces the risk of
the exploit to the point that setting ip_pmtu_strategy=0 is not
required.

 ->Note: ip_pmtu_strategy=0 sets the PMTU to 576 bytes.
 ->         For IPv4 the Next-Hop MTU may be as low as 68 bytes.
 ->         Therefore setting ip_pmtu_strategy=0  may cause
 ->         connections to stall.

If the workaround for CAN-2004-1060 is to be used, please note the
following:
=================================================
HPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a
workaround for the problem of CAN-2005-1192.   CAN-2004-1060 has a
different root cause and cannot be worked around with
p_pmtu_strategy=3.   To work around both CAN-2005-1192 and
CAN-2004-1060 ip_pmtu_strategy=0 must be used.

Please refer to the Manual Actions section below for a summary of
the required actions.

Workarounds:

  CAN-2004-0790 and CAN-2004-0791

     Filter out the following ICMP messages:

    Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)
    Type 3, Code 3 (Destination Unreachable, Port Unreachable)
    Type 4, Code 0 (Source Quench)

  CAN-2004-1060

     Set ip_pmtu_strategy=0.

Note: Filtering "Protocol Unreachable" and "Port Unreachable"
      should not be done without careful testing.  Filtering these
      out may interfere with the correct functioning of network
      components.  Filtering "Source Quench" should present
      little risk.


Setting ip_pmtu_strategy=0
==================
Edit /etc/rc.config.d/nddconf to add the following:

TRANSPORT_NAME[n]=ip
NDD_NAME[n]=ip_pmtu_strategy
NDD_VALUE[n]=0

where 'n' is the next available index value as described in the
nddconf comments.

This value will take effect when the system is rebooted.
Until the system can be rebooted use the following command
to read the /etc/rc.config.d/nddconf file and set the tunable
parameters:

  /usr/bin/ndd -c

The ip_pmtu_strategy parameter can be displayed by the following
command:

  /usr/bin/ndd -get /dev/ip ip_pmtu_strategy

Note: Since open connections will remain potentially vulnerable
      until they are closed and certain internal data structures
      are released it is recommended that the system be rebooted.

Note: There is a defect that will cause "ndd -c" to fail if there
      are more than 10 directives in /etc/rc.config.d/nddconf.
      That defect is fixed in the following patches:


              B.11.11 - PHNE_25644 or subsequent
              B.11.04 - PHNE_26076 or subsequent
              B.11.00 - PHNE_26125 or subsequent


Preliminary binary files
==============

 ->Preliminary binary files are available for B.11.22.  Patches
are available for B.11.00, B.11.11 and B.11.23.  The patches and
the preliminary binary files address CAN-2004-0790 and
CAN-2004-0791 only.  Although changes in the patches and binary
files for CAN-2004-0790 and CAN-2004-0791 do not prevent the
exploit of CAN-2004-1060, they do make it less likely to succeed.

Instructions for downloading and installing the binary files are
contained in readme files available here:

     System:    hprc.external.hp.com  (192.170.19.51)
     Login:     icmp
     Password:  icmp

    FTP Access:
                 ftp://icmp:icmp@...c.external.hp.com/
            or: ftp://icmp:icmp@....170.19.51/

    Note: The links above may not work for all browsers.  If the
          link fails the url should be entered directly into the
          browser's address field.

 ->Since a patch is available for B.11.00 the readme.11.00.txt and
corresponding binary files have been removed from the ftp site.

Since a patch is available for B.11.11 the readme.11.11.txt and
corresponding binary files have been removed from the ftp site.

Since a patch is available for B.11.23 the readme.11.23.txt and
corresponding binary files have been removed from the ftp site.


Download the appropriate readme file containing further
instructions:

   readme.11.22.txt

Verify the cksum or md5sum:

Note: The readme files have not changed since rev.1 of this
      Security Bulletin.

   cksum readme*
  2836317466 2469 readme.11.22.txt

   md5sum readme*
 cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt

Download and install the binary files as discussed in the readme
files.  The binary files are available in the same directory as
the readme files.

MANUAL ACTIONS:  Yes - NonUpdate
1. Set ip_pmtu_strategy=0

2. EITHER
    a. Filter out the following ICMP messages:

    Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)
    Type 3, Code 3 (Destination Unreachable, Port Unreachable)
    Type 4, Code 0 (Source Quench)

   OR

    b. Install the appropriate binary file  or patch (binary file
        not available for B.11.04).

BULLETIN REVISION HISTORY:
Revision 0: 25 May 2005
  Initial release

Revision 1: 1 June 2005
  Binary files for B.11.00 and B.11.22 are available.
  Added information about CAN-2004-1060.
  The "set ip_pmtu_strategy=0" workaround is required even if
  binary files are installed.
  Removed IPSec information.

Revision 2: 19 June 2005
  TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23
  is potentially vulnerable.
  Added a description of the sequence number check implemented in
  the binary files.

Revision 3: 27 June 2005
  PHNE_33159 is available for B.11.11.  The B.11.11 binary files
  have been removed from the ftp site.

Revision 4: 10 July 2005
  PHNE_32606 is available for B.11.23.  The B.11.23 binary files
  have been removed from the ftp site.

Revision 5: 24 July 2005
  PHNE_33395 is available for B.11.00.  The B.11.00 binary files
  have been removed from the ftp site.
  Added discussion of ip_pmtu_strategy=0.  It is optional if
  patches are installed.
  Moved or deleted some text for readability.



HP-UX SPECIFIC SECURITY BULLETINS*:  Security Patch Check revision
B.02.00 analyzes all HP-issued Security Bulletins to provide a
subset of recommended actions that potentially affect a specific
HP-UX system.

For more information:
http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/
displayProductInfo.pl?productNumber=B6834AA


SUPPORT: For further information, contact normal HP Services
support channel.

REPORT: To report a potential security vulnerability with any HP
supported product, send Email to: security-alert@...com. It is
strongly recommended that security related information being
communicated to HP be encrypted using PGP, especially exploit
information. To obtain the security-alert PGP key please send an
e-mail message to security-alert@...com with the Subject of
'get key' (no quotes).

SUBSCRIBE: To initiate a subscription to receive future HP
Security Bulletins via Email:

http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&
langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC

On the web page: ITRC security bulletins and patch sign-up
Under Step1: your IRTC security bulletins and patches
     - check ALL categories for which alerts are required and
       continue.
Under Step2: your IRTC operating systems
     - verify your operating system selections are checked and
       save.

To update an existing subscription:
http://h30046.www3.hp.com/subSignIn.php

Log in on the web page
  Subscriber's choice for Business: sign-in.
On the Web page:
 Subscriber's Choice: your profile summary
   - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit:
http://itrc.hp.com/service/cki/secBullArchive.do

* The Software Product Category that this Security Bulletin
  relates to is represented by the 5th and 6th characters of the
  Bulletin number:
    GN = HP General SW,
    MA = HP Management Agents,
    MI = Misc. 3rd party SW,
    MP = HP MPE/iX,
    NS = HP NonStop Servers,
    OV = HP OpenVMS,
    PI = HP Printing & Imaging,
    ST = HP Storage SW,
    TL = HP Trusted Linux,
    TU = HP Tru64 UNIX,
    UX = HP-UX,
    VV = HP Virtual Vault

System management and security procedures must be reviewed
frequently to maintain system integrity. HP is continually
reviewing and enhancing the security features of software products
to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to
bring to the attention of users of the affected HP products the
important security information contained in this Bulletin. HP
recommends that all users determine the applicability of this
information to their individual situations and take appropriate
action. HP does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HP
will not be responsible for any damages resulting from user's use
or disregard of the information provided in this Bulletin. To the
extent permitted by law, HP disclaims all warranties, either
express or implied, including the warranties of merchantability
and fitness for a particular purpose, title and non-infringement."


(c)Copyright 2005 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
provided is provided "as is" without warranty of any kind. To the
extent permitted by law, neither HP nor its affiliates,
subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits;
damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration.
The information in this document is subject to change without
notice. Hewlett-Packard Company and the names of Hewlett-Packard
products referenced herein are trademarks of Hewlett-Packard
Company in the United States and other countries. Other product
and company names mentioned herein may be trademarks of their
respective owners.

-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQA/AwUBQuTSMOAfOvwtKn1ZEQIFQwCgqJf+fbX7p9pmnQMIx+E+GDlJ72sAn0sj
ljIKUYlt//lrXnaXYz+0pI6v
=TLGl
-----END PGP SIGNATURE-----



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ