Lucene search

K
certCERTVU:512705
HistoryMar 25, 2010 - 12:00 a.m.

Broadcom NetXtreme management firmware ASF buffer overflow

2010-03-2500:00:00
www.kb.cert.org
27

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

88.3%

Overview

A buffer overflow vulnerability exists in the Broadcom NetXtreme management firmware. This vulnerability may allow a remote attacker to execute arbitrary code on an affected device.

Description

The Alert Standard Format (ASF) Specification is a protocol developed by Distributed Management Task Force, Inc. (DMTF) that defines remote control and alerting interfaces for systems and devices when a host operating system is not present. The management firmware supplied with certain Broadcom NetXtreme network adapters supports ASF. A buffer overflow vulnerability exists in certain versions of this firmware when handling malformed ASF version 2.0 RAKP Message 1 packets. Devices with affected versions of the firmware would only be vulnerable if Remote Management and Control Protocol (RMCP) over the RMCP Security-Extensions Protocol (RSP) manageability is enabled. This functionality is typically disabled by default.

Broadcom identifies the affected devices and the latest vulnerable management firmware versions as

* `BCM5751, BCM5752, BCM5753, BCM5754, BCM5755, BCM5756, BCM5764, BCM5787: v8.04`
* `BCM57760: v8.07`
* `BCM5761: v1.24.0.9`

Broadcom notes that reliable exploitation of this vulnerability is specific to the device type and firmware version in use on the target system.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary or chosen code on the embedded management controller or cause the controller to halt operation, resulting in a denial of service.


Solution

Apply an update from the vendor
Broadcom has released updated versions of the management firmware for all affected devices to PC OEMs as part of the Broadcom NetXtreme 14.0 software release. Users should consult the Systems Affected section of this document for information about specific OEM vendors.


Disable ASF support

Administrators can disable the management firmware or Secure ASF (RSP) support in the network interface management software.

Block or restrict network access

Blocking access to the ports used by the affected component (623/udp and 664/udp) from outside your network perimeter can help limit your exposure to attacks. However, blocking at the network perimeter would still allow attackers within the perimeter of your network to exploit the vulnerability.


Vendor Information

512705

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Broadcom __ Affected

Updated: March 25, 2010

Statement Date: March 15, 2010

Status

Affected

Vendor Statement

`Affected devices are only vulnerable when Secure ASF (RMCP/RSP) manageability
is enabled on the platform , which may not be the typical default system
configuration.

Affected devices and the latest vulnerable management firmware version are:

BCM5751, BCM5752, BCM5753, BCM5754, BCM5755, BCM5756, BCM5764, BCM5787: v8.04
BCM57760: v8.07
BCM5761: v1.24.0.9

[…]

Updated versions of management firmware for all affected devices is now
available to PC OEMs as part of the Broadcom NetXtreme 14.0 software release.
`

`[…]

Available work-arounds include: disabling the management firmware and/or Secure
ASF (RSP) support and blocking UDP port 664 traffic from unauthorized sources
in enterprise firewalls.`

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hewlett-Packard Company __ Affected

Updated: March 18, 2010

Statement Date: March 16, 2010

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02048471 Version: 2

HPSBGN02511 SSRT100022 rev.2 - HP Small Form Factor or Microtower PC with Broadcom Integrated NIC Firmware, Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2010-03-15 Last Updated: 2010-03-16

Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY A potential vulnerability has been identified with certain HP Small Form Factor and Microtower PCs with Broadcom Integrated NIC Firmware. The vulnerability could be remotely exploited to execute arbitrary code.

References: CVE-2010-0104, CERT VU#512705

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Broadcom Integrated NIC Management Firmware Versions earlier than v1.40.0.0 and earlier than v8.08

BACKGROUND

`CVSS 2.0 Base Metrics

Reference Base Vector Base Score
CVE-2010-0104 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0

Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002`

RESOLUTION

HP has made softpaq SP47557 available to resolve the vulnerability. This softpaq is available at <ftp://ftp.hp.com/pub/softpaq/sp47501-48000/sp47557.exe>

Note: The following products contain the Broadcom Integrated NIC firmware

HP Small Form Factor or Microtower PC with Broadcom Integrated NIC Broadcom Integrated NIC Management Firmware versions impacted Broadcom Integrated NIC Management Firmware version provided in sp47557. Apply this version or a subsequent version to resolve the vulnerability

HP Compaq 6005 Pro Microtower PC Versions impacted - v1.24.0.9 and earlier Version provided in sp47557 - v1.40.0.0

HP Compaq 6005 Pro Small Form Factor PC Versions impacted - v1.24.0.9 and earlier Version provided in sp47557 - v1.40.0.0

HP Compaq dc5700 Microtower PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc5700 Small Form Factor PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc5750 Microtower PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc5750 Small Form Factor PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc5850 Microtower PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc5850 Small Form Factor PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc7600 Convertible Minitower PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc7600 Ultra-slim Desktop PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dc7600 Small Form Factor PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP Compaq dx7200 Microtower PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP rp3000 Point of Sale System Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP rp5700 Desktop PC Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

HP rp5700 Point of Sale System Versions impacted - v8.04 and earlier Version provided in sp47557 - v8.08

Note: The version number for Broadcom ASF firmware can be viewed from within the Broadcom Advance Control Suite (BACS) application in Windows.

PRODUCT SPECIFIC INFORMATION None

HISTORY Version:1 (rev.1) - 15 March 2010 Initial Release Version:2 (rev.2) - 16 March 2010 revised product names in table

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: [email protected] It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: [email protected] Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: [http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC](<http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC>) On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.

To update an existing subscription: <http://h30046.www3.hp.com/subSignIn.php> Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: <http://www.itrc.hp.com/service/cki/secBullArchive.do>

* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkuf8HUACgkQ4B86/C0qfVm/SQCgwo7Tcwbc51bTGwon9uDE+L91 h4MAoOck2jXvr5lQelDyegOnggwQ3duQ =exoQ -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Dell Computer Corporation, Inc. Unknown

Notified: March 26, 2010 Updated: March 25, 2010

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Rob Swindell of Broadcom for reporting this vulnerability. Broadcom credits Loiれ Duflot, Yves-Alexis Perez of the French Agence Nationale de la Se〜urité des Systèmes d’Information (ANSSI) with reporting this issue.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2010-0104
Severity Metric: 0.68 Date Public:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

88.3%