__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Border Gateway Protocol Vulnerabilities [US-CERT Vulnerability Note VU#929656] May 7, 2008 16:00 GMT Number S-284 ______________________________________________________________________________ PROBLEM: Boorder Gateway Protocol (BGP) implementations from multiple vendors including Juniper may not properly handle specially crafted BGP UPDATE messages. These vulnerabilities could allow an unauthenticated, remote attacker to cause a denial of service. Disrupting BGP communication could lead to routing instability. SYSTEMS AFFECTED: Avici Systems, Inc. Century Systems, Inc. Hitachi Juniper Networks, Inc. Yamaha Corporation DAMAGE: Remote DoS. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. A remote attacker could cause a denial of ASSESSMENT: servcie by injecting a specially crafted BGP UPDATE message into a legitimate BGP session. An attacker with a configured BGP session could attack targets several BGP hops away, or an attacker could spoof TCP traffic. ______________________________________________________________________________ CVSS 2 BASE SCORE: 5.4 TEMPORAL SCORE: 4.2 VECTOR: (AV:N/AC:H/Au:N/C:N/I:N/A:C/E:POC/RL:OF/RC:C) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-284.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/929656#systems CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-6372 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#929656 *****] Vulnerability Note VU#929656 Multiple BGP implementations do not properly handle UPDATE messages Overview BGP implementations from multiple vendors including Juniper may not properly handle specially crafted BGP UPDATE messages. These vulnerabilities could allow an unauthenticated, remote attacker to cause a denial of service. Disrupting BGP communication could lead to routing instability. I. Description The Border Gateway Protocol (BGP, RFC 4271) is a widely used inter-Autonomous System routing protocol. BGP communication among peer routers is critical to the stable operation of the internet. Multiple vendors BGP implementations do not properly handle specially crafted BGP UPDATE messages. A vulnerable BGP implementation could drop sessions when processing crafted UPDATE messages. A persistent attack could lead to routing instability (route flapping). To affect a BGP session, an attacker would need to succesfully inject a specially crafted packet into an existing BGP session or the underlying TCP session (179/tcp). In other words, the attacker would need to have a valid, configured BGP session or be able to spoof TCP traffic. This vulnerability was first announced as affecting Juniper routers. Further investigation indicates that other vendors are affected by the same or similar issues. Please see the Systems Affected section below. II. Impact A remote attacker could cause a denial of service by injecting a specially crafted BGP UPDATE message into a legitimate BGP session. An attacker with a configured BGP session could attack targets several BGP hops away, or an attacker could spoof TCP traffic. III. Solution Upgrade Upgrade your BGP software as appropriate. Please see the Systems Affected section below for information about specific vendors. In order to send a specially crafted BGP UPDATE message, an attacker must have or spoof a valid BGP connection. To protect against spoofed TCP connections, consider the following workarounds. Authenticate BGP Traffic Use TCP MD5 to authenticate BGP traffic (RFC 2385). Only allow BGP traffic from authorized peers. Restrict BGP Access Restrict BGP network access to authorized peers. If possible, run BGP on management networks, not transit networks. More information about BGP security (including secure BGP configuration templates) is available from the Team Cymru Reading Room. Systems Affected Vendor Status Date Updated 3com, Inc. Unknown 13-Dec-2007 ACCESS Not Vulnerable 1-May-2008 Alcatel Unknown 13-Dec-2007 AT&T Unknown 13-Dec-2007 Avaya, Inc. Unknown 13-Dec-2007 Avici Systems, Inc. Vulnerable 28-Apr-2008 Century Systems Inc. Vulnerable 28-Apr-2008 Charlotte's Web Networks Unknown 13-Dec-2007 Check Point Software Technologies Unknown 13-Dec-2007 Cisco Systems, Inc. Not Vulnerable 6-May-2008 D-Link Systems, Inc. Unknown 13-Dec-2007 Data Connection, Ltd. Unknown 13-Dec-2007 Extreme Networks Unknown 13-Dec-2007 F5 Networks, Inc. Unknown 13-Dec-2007 Force10 Networks, Inc. Not Vulnerable 22-Feb-2008 Foundry Networks, Inc. Not Vulnerable 28-Apr-2008 Fujitsu Not Vulnerable 28-Apr-2008 GNU Zebra Unknown 1-May-2008 Hitachi Vulnerable 28-Apr-2008 Hyperchip Unknown 13-Dec-2007 IBM Corporation Unknown 13-Dec-2007 Ingrian Networks, Inc. Unknown 13-Dec-2007 Intel Corporation Unknown 8-Apr-2008 IP Infusion, Inc. Unknown 1-May-2008 Juniper Networks, Inc. Vulnerable 1-May-2008 Lucent Technologies Unknown 13-Dec-2007 Luminous Networks Unknown 13-Dec-2007 Multinet (owned Process Software Corporation) Unknown 13-Dec-2007 Multitech, Inc. Unknown 13-Dec-2007 Network Appliance, Inc. Not Vulnerable 14-Dec-2007 NextHop Technologies, Inc. Unknown 13-Dec-2007 Nokia Unknown 8-Apr-2008 Nortel Networks, Inc. Unknown 13-Dec-2007 OpenBSD Unknown 22-Feb-2008 Quagga Not Vulnerable 28-Apr-2008 Redback Networks, Inc. Unknown 13-Dec-2007 Riverstone Networks, Inc. Unknown 13-Dec-2007 Sun Microsystems, Inc. Not Vulnerable 28-Apr-2008 Wind River Systems, Inc. Unknown 13-Dec-2007 Yamaha Corporation Vulnerable 28-Apr-2008 ZyXEL Unknown 13-Dec-2007 References http://www.kb.cert.org/vuls/id/415294 http://tools.ietf.org/html/rfc1771 http://tools.ietf.org/html/rfc4271 http://tools.ietf.org/html/rfc2385 http://tools.ietf.org/html/rfc2439 http://secunia.com/advisories/28100/ http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-6372 https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlert Number=PSN-2007-12-008&viewMod%20e=view http://isc.sans.org/diary.php?storyid=3748 https://puck.nether.net/pipermail/juniper-nsp/2007-December/009294.html https://puck.nether.net/pipermail/juniper-nsp/2007-December/009299.html http://osvdb.org/show/osvdb/39157 http://www.securityfocus.com/bid/26869 http://www.frsirt.com/english/advisories/2007/4223 http://securitytracker.com/alerts/2007/Dec/1019100.html http://www.team-cymru.org/?sec=13&opt=28 Credit This document was written by Art Manion. Other Information Date Public 12/12/2007 Date First Published 05/06/2008 02:30:49 PM Date Last Updated 05/06/2008 CERT Advisory CVE Name CVE-2007-6372 US-CERT Technical Alerts Metric 24.49 Document Revision 45 [***** End US-CERT Vulnerability Note VU#929656 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update