Long-awaited security updates finally arrive for attacks targeting TCP, but still more to come

A denial-of-service (DoS) attack threat to Transmission Control Protocol (TCP) implementations reported more than a year ago re-emerged yesterday in the form of security updates from Microsoft and Cisco, with the two vendors each issuing protections against the potentially deadly attacks.

Microsoft and Cisco were the first vendors to address the still mostly mysterious flaws in implementations of TCP that were first revealed last fall by researchers from Outpost24. Details of the attack have been kept under wraps for security reasons, but it basically lets an attacker DoS a PC or router using just a few malicious packets, in some cases permanently damaging victim machines.

Microsoft's MS09-048 update -- labeled as "critical" -- also covers two related TCP threat: another DoS attack on TCP discovered by Recruity Labs, and a flaw in Vista and Windows Server 2008 that allows remote code execution.

Cisco's security update includes both Outpost24's TCP finds, as well as another TCP DoS in one of Cisco's Nexus 5000 products.

The good news is the two biggest potential targets for TCP DoS attacks have patched them. "I think this is a great start. I'd be surprised if other vendors didn't follow suit," says Robert E. Lee, chief security officer of Outpost24, who worked with the late Jack Louis on the TCP DoS research.

Louis, who passed away earlier this year, created the so-called Sockstress tool, which included several attack payloads to simulate the TCP DoS attacks. "Sockstress was a generic socket-stressing framework that Jack Louis wrote. In that framework, Jack included a few specific payloads that targeted different sets of resources post-handshake," Lee says. "[And] different TCP stack implementations react differently depending on which resources you deplete."

Adds Lee: "I think Jack's main message with Sockstress was not to focus on any one specific problem, but to demonstrate that we have the wrong trust model for a hostile environment. The way we expose critical resources to unauthenticated endpoints is open to exploitation."

At least 60 other vendors have been contacted by the Finnish CERT about the TCP DoS issue; to date, CERT-FI has worked with more than 35 vendors to patch it. "Some vendors have successfully prepared patches, while others are still working towards reliably working mitigation," according to a CERT-FI post on the issue. "As we are aiming to disclose the issues in a coordinated fashion, there is no certainty of a final disclosure date at this stage."

"It's tricky when a bunch of vendors are affected by the same vulnerabilities. It could open a can of worms," says Ryan Smith, principal research scientist for Accuvant Labs. "Microsoft and Cisco patching it definitely helps protect the most vulnerable targets."

Even so, it's unlikely many network administrators will bother updating their Cisco routers, says Felix "FX" Lindner, a researcher with Recruity Labs. "They will not update the router images," he says, because it requires replacing, not patching, the entire IOS. "You replace the entire operating system, which impacts the functionality of the device quite dramatically. Therefore, nobody is going to do it."

Lindner says routers are at risk, however, of a DoS attack on their TCP implementations because they allow for SSH and telnet sessions for remote management. But they aren't likely to be an attacker's first choice of a target: "How many people will use that DoS against routers is another question, since it will not really affect the router's ability to forward traffic, only lock out the network operation staff, and that has no immediate benefit for most people [attackers]," he says.

Meanwhile, Microsoft says it won't patch Windows 2000 systems affected by the TCP DoS flaws. "The architecture to properly support TCP/IP protection does not exist on Microsoft Windows 2000 systems, making it infeasible to build the fix. To do so would require rearchitecting a very significant amount of the Windows 2000 SP4 operating system, not just the affected component. The product of such a rearchitecture effort would be sufficiently incompatible...that there would be no assurance that applications designed to run on Windows 2000 SP4 would continue to operate on the updated system," Microsoft said in its bulletin.

Windows XP SP2 and SP3 are not affected by the flaw, either, according to Microsoft, because that configuration enables the Windows firewall by default, thus protecting these systems. So Microsoft says it won't issue a patch for these systems, either. But security experts say that's a serious oversight: If you modify the default to turn off the firewall or allow an exception for iTunes, then you could be vulnerable to these attacks.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights