Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:10568
HistoryDec 08, 2005 - 12:00 a.m.

[security bulletin] SSRT4884 HP-UX TCP/IP Remote Denial of Service (DoS)

2005-12-0800:00:00
vulners.com
25

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c00576017
Version: 8

HPSBUX01164 SSRT4884 HP-UX TCP/IP Remote Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted
upon as soon as possible.

Release Date: 2005-05-25
Last Updated: 2005-12-06

Potential Security Impact: Remote Denial of Service (DoS)

Source: Hewlett-Packard Company,
HP Software Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability has been identified with HP-UX
running TCP/IP. This vulnerability could be remotely exploited by
an unauthorized user to cause a Denial of Service(DoS).

References: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791,
CAN-2004-1060

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP.
HP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade
Release).

BACKGROUND

As reported in NISCC VU#532967:
http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en
ICMP messages may be used to attack TCP/IP connections.

There are three issues reported in NISCC VU#532967:

CVE number: CAN-2004-0790
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790

CVE number: CAN-2004-0791
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791

CVE number: CAN-2004-1060
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060

AFFECTED VERSIONS

HP-UX B.11.00

Networking.NET2-KRN
action: install PHNE_33395, optionally set ip_pmtu_strategy=0

HP-UX B.11.04

Networking.NET2-KRN
action: install PHNE_33427, optionally set ip_pmtu_strategy=0

HP-UX B.11.11

Networking.NET2-KRN
action: install PHNE_33159, optionally set ip_pmtu_strategy=0

HP-UX B.11.22

Networking.NET2-KRN
action: install binary files, optionally set ip_pmtu_strategy=0

HP-UX B.11.23

Networking.NET2-KRN
action: install PHNE_32606, optionally set ip_pmtu_strategy=0

HP-UX B.11.11
HP-UX B.11.23

TOUR_PRODUCT.T-NET2-KRN
->action: install revision A.03.00, optionally set
ip_pmtu_strategy=0

END AFFECTED VERSIONS
RESOLUTION

HP has made the following patches, updates, and binary
files available to resolve the issue.

Patches are available for the core network product from
http://itrc.hp.com :

B.11.00 PHNE_33395 or subsequent

B.11.04 PHNE_33427 or subsequent

B.11.11 PHNE_33159 or subsequent

B.11.23 PHNE_32606 or subsequent

->TOUR revision 3.0 is available from:
->http://www.hp.com/go/softwaredepot

->Binary files are available for B.11.22. Please write to
->security-alert@hp.com for more information.

Optionally set ip_pmtu_strategy=0 to work around CAN-2004-1060.
However, this may not be necessary:

Although changes in the binary files and patches for CAN-2004-0790
and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060,
they do make it less likely to succeed. The sequence number check
suggested in section 5.1 of 'ICMP attacks against TCP' has been
implemented. The Internet Draft of 'ICMP attacks against TCP' can
be found here:
http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html
Customers should consider whether this check reduces the risk of
the exploit to the point that setting ip_pmtu_strategy=0 is not
required.

Note: ip_pmtu_strategy=0 sets the PMTU to 576 bytes and clears the
"Don't Fragment" bit. This disables PMTU discovery. For IPv4 the
Next-Hop MTU may be as low as 68 bytes. Therefore setting
ip_pmtu_strategy=0 may cause performance to decrease.

To set ip_pmtu_strategy=0:

Edit /etc/rc.config.d/nddconf to add the following:

TRANSPORT_NAME[n]=ip
NDD_NAME[n]=ip_pmtu_strategy
NDD_VALUE[n]=0

where 'n' is the next available index value as described in the
nddconf comments.

This value will take effect when the system is rebooted.
Until the system can be rebooted use the following command to read
the /etc/rc.config.d/nddconf file and set the tunable parameters:
/usr/bin/ndd -c

The ip_pmtu_strategy parameter can be displayed by the following
command:
/usr/bin/ndd -get /dev/ip ip_pmtu_strategy

Note: Since open connections will remain potentially vulnerable
until they are closed and certain internal data structures are
released it is recommended that the system be rebooted.

Note: There is a defect that will cause "ndd -c" to fail if there
are more than 10 directives in /etc/rc.config.d/nddconf. That
defect is fixed in the following patches:

B.11.11 PHNE_25644 or subsequent

B.11.04 PHNE_26076 or subsequent

B.11.00 PHNE_26125 or subsequent

MANUAL ACTIONS: Yes - NonUpdate
Optionally set ip_pmtu_strategy=0

PRODUCT SPECIFIC INFORMATION

HP-UX Security Patch Check: Security Patch Check revision B.02.00
analyzes all HP-issued Security Bulletins to provide a subset of
recommended actions that potentially affect a specific HP-UX
system. For more information:
http://software.hp.com/portal/swdepot/displayProductInfo.do?
productNumber=B6834AA

UPDATE HISTORY
Initial release: 25 May 2005
Update 1: 1 June 2005 Binary files for B.11.00 and B.11.22 are
available.
Update 2: 19 June 2005 Added TOUR information.
Update 3: 27 June 2005 PHNE_33159 is available for B.11.11.
Update 4: 10 July 2005 PHNE_32606 is available for B.11.23.
Update 5: 24 July 2005 PHNE_33395 is available for B.11.00.
Update 6: 15 August 2005 PHNE_33427 is available for B.11.04.

Support: For further information, contact normal HP Services
support channel.

Report: To report a potential security vulnerability with any HP
supported product, send Email to: security-alert@hp.com. It is
strongly recommended that security related information being
communicated to HP be encrypted using PGP, especially exploit
information. To get the security-alert PGP key, please send an
e-mail message as follows:
To: security-alert@hp.com
Subject: get key

Subscribe: To initiate a subscription to receive future HP
Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&
langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC

On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches

  • check ALL categories for which alerts are required and
    continue.
    Under Step2: your ITRC operating systems
  • verify your operating system selections are checked and
    save.

To update an existing subscription:
http://h30046.www3.hp.com/subSignIn.php
Log in on the web page:
Subscriber's choice for Business: sign-in.
On the web page:
Subscriber's Choice: your profile summary
- use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit:
http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin
    relates to is represented by the 5th and 6th characters of the
    Bulletin number in the title:

    GN = HP General SW,
    MA = HP Management Agents,
    MI = Misc. 3rd party SW,
    MP = HP MPE/iX,
    NS = HP NonStop Servers,
    OV = HP OpenVMS,
    PI = HP Printing & Imaging,
    ST = HP Storage SW,
    TL = HP Trusted Linux,
    TU = HP Tru64 UNIX,
    UX = HP-UX,
    VV = HP Virtual Vault

System management and security procedures must be reviewed
frequently to maintain system integrity. HP is continually
reviewing and enhancing the security features of software products
to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to
bring to the attention of users of the affected HP products the
important security information contained in this Bulletin. HP
recommends that all users determine the applicability of this
information to their individual situations and take appropriate
action. HP does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HP
will not be responsible for any damages resulting from user's use
or disregard of the information provided in this Bulletin. To the
extent permitted by law, HP disclaims all warranties, either
express or implied, including the warranties of merchantability
and fitness for a particular purpose, title and non-infringement."

(c)Copyright 2005 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
provided is provided "as is" without warranty of any kind. To the
extent permitted by law, neither HP nor its affiliates,
subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits;
damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration.
The information in this document is subject to change without
notice. Hewlett-Packard Company and the names of Hewlett-Packard
products referenced herein are trademarks of Hewlett-Packard
Company in the United States and other countries. Other product
and company names mentioned herein may be trademarks of their
respective owners.

-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQA/AwUBQ5bhOOAfOvwtKn1ZEQKzSgCg1iC5rsS3fg+NdLRiEgXs1RLFHtMAoI8f
7aOaCbh4wQ3lzcx/PDVZn5Cz
=wJMN
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:10568