__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Microsoft "Incomplete TCP/IP Packet" Vulnerability Denial Of Service November 30, 2000 21:00 GMT Number L-023 ______________________________________________________________________________ PROBLEM: A malicious attacker could send malformed packets to a system, affecting network services and system operations. PLATFORM: Windows NT 4.0 Windows 95, 98, 98 Second Edition Windows Me DAMAGE: A denial of service (DoS) can be performed against any of the Listed platforms. A flood of malformed packets can cause the networking services to cease functioning. The attacked system could also cease to function until rebooted. . SOLUTION: The DoS attack can only succeed if TCP port 139 is open on the attacked machine. This port is typically open on the majority of machines. Choosing one of the following options will defeat this form of DoS attack: (1) Use a port blocking software to close port 139. (2) Per the advisory, disable "server service or File/Print sharing". (3) Apply the patch as specified. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. The advisory has been publicly announced. ASSESSMENT: ______________________________________________________________________________ [****** Begin Microsoft Bulletin ******] Microsoft Security Bulletin (MS00-091) Patch Available for "Incomplete TCP/IP Packet" Vulnerability Originally posted: November 30, 2000 Summary Microsoft has released a patch that eliminates a security vulnerability in Microsoft® Windows NT 4.0 and a recommended workaround for Windows 95, 98, 98 Second Edition, and Windows Me. The vulnerability could allow a malicious user to temporarily prevent an affected machine from providing any networking services or cause it to stop responding entirely. Frequently asked questions regarding this vulnerability and the patch can be found at http://www.microsoft.com/technet/security/bulletin/fq00-091.asp Issue There is a denial of service vulnerability that affects Windows NT 4.0 Windows 95, 98, 98 Second Edition and Windows Me. By sending a flood of specially malformed TCP/IP packets to a victim's machine a malicious user could cause either of two effects. In the most likely case, the flood would temporarily prevent any networking resources on an affected computer from responding to client requests; as soon as the packets stopped arriving, the machine would resume normal operation. In a less likely case, the system could hang, and remain unresponsive until it was rebooted. This vulnerability could only be exploited if TCP port 139 was open on the target machine. If the server service or File/Print sharing were disabled on a computer it would not be susceptible to this vulnerability. Affected Software Versions Windows NT 4.0 Windows 95, 98, 98 Second Edition, and Windows Me Note: Windows 2000 is not affected by this vulnerability. Patch Availability Microsoft Windows NT 4.0 (Intel): http://www.microsoft.com/Downloads/Release.asp?ReleaseID=25114 Note: The patch has been tested on a Windows NT 4.0 computer with Service Pack 6a. Customers needing the Alpha version should contact PSS under the "Obtaining Support on this Issue" section below. Windows 95, 98, 98 Second Edition, and Windows Me: As discussed in the FAQ, Microsoft recommends a workaround for computers running Windows 95, 98 and 98 Second Edition. Please see KB article, Q199346 for more details. Note Additional security patches are available at the Microsoft Download Center More Information Please see the following references for more information related to this issue. Frequently Asked Questions: Microsoft Security Bulletin MS00-091, http://www.microsoft.com/technet/security/bulletin/fq00-091.asp Microsoft Knowledge Base article Q275567, http://www.microsoft.com/technet/support/kb.asp?ID=275567 Microsoft TechNet Security web site, http://www.microsoft.com/technet/security/default.asp Obtaining Support on this Issue This is a fully supported patch. Information on contacting Microsoft Product Support Services is available at: http://support.microsoft.com/support/contact/default.asp. Acknowledgments Microsoft thanks BindView's Razor Team (http://razor.bindview.com) for reporting these issues to us and helping us protect our customers. Revisions November 30, 2000: Bulletin Created. THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. [****** End Microsoft Bulletin ******] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), use one of the following methods to contact CIAC: 1. Call the CIAC voice number 925-422-8193 and leave a message, or 2. Call 888-449-8369 to send a Sky Page to the CIAC duty person or 3. Send e-mail to 4498369@skytel.com, or 4. Call 800-201-9288 for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) Modem access: +1 (925) 423-4753 (28.8K baud) +1 (925) 423-3331 (28.8K baud) PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) L-013: Revocation of Sun Microsystems Browser Certificates L-014: AIX Format String Vulnerability L-015: Tcpdump Remote Buffer Overflows L-016: Microsoft Netmon Protocol Parsing L-017: HP-UX dtterm misuse L-018: Microsoft "Web Server File Request Parsing" Vulnerability L-019: ISC BIND Vulnerabilities L-020:.Red Hat Linux modutils Vulnerability L-021: IBM AIX Locale and BIND Fixes L-022: Red Hat Linux Netscape HTML Buffer Overflow