exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

fedcirc.98.12.txt

fedcirc.98.12.txt
Posted Sep 23, 1999

fedcirc.98.12.txt

SHA-256 | 4f8ec1b418adab00cab319a87b9657ef37cded58200c8c4009fd37d3e3ed8251

fedcirc.98.12.txt

Change Mirror Download
******************************************************************************
------ ----- ----- --- -----
| ----- ---- | | | | |
|--- | | | | | | | |
| |-- | | | | |-- |
| | | | | | | \ |
| ----- ---- ----- ----- | \ -----

A D V I S O R Y

FA-98.12
******************************************************************************
Topic: Denial of service attacks targeting Windows 95/NT machines
Source: CERT/CC

Creation Date: March 4, 1998
Last Updated:


To aid in the wide distribution of essential security information,
FedCIRC is forwarding the following information from CERT/CC Summary
CS-98.02 (Special Edition). FedCIRC urges you to act on this
information as soon as possible.

If you have any questions, please contact FedCIRC:

Telephone: +1 888 282 0870
Email: fedcirc@fedcirc.gov



=======================FORWARDED TEXT STARTS HERE============================

-----BEGIN PGP SIGNED MESSAGE-----

- ---------------------------------------------------------------------------
CERT* Summary CS-98.02 - SPECIAL EDITION
March 4, 1998


This special edition of the CERT Summary reports denial of service attacks
targeting a vulnerability in the Microsoft TCP/IP stack.

Past CERT Summaries are available from
ftp://ftp.cert.org/pub/cert_summaries/

- ---------------------------------------------------------------------------

Denial of service attacks targeting Windows 95/NT machines
- ----------------------------------------------------------

This special edition of the CERT Summary reports denial of service attacks
targeting a vulnerability in the Microsoft TCP/IP stack. We have received
reports from a number of sites and incident response teams indicating that a
large number of machines were affected.

The attacks involve sending a pair of malformed IP fragments which are
reassembled into an invalid UDP datagram. The invalid UDP datagram causes the
target machine to go into an unstable state. Once in an unstable state, the
target machine either halts or crashes. We have received reports that some
machines crashed with a blue screen while others rebooted.

Attack tools known by such names as NewTear, Bonk, and Boink have been
previously used to exploit this vulnerability against individual hosts;
however, in this instance, the attacker used a modified tool to automatically
attack a large number of hosts.

The solution to protect Windows 95 and NT machines from this attack is to
apply the appropriate Microsoft patch. The Microsoft patch, as well as more
information about the vulnerability, can be found in the January 1998
Microsoft Market Bulletin entitled, "New Teardrop-like TCP/IP Denial of
Service Program" available from:

http://www.microsoft.com/security/newtear2.htm

Although the first instance of this attack, which started March 2, 1998
appears to be over, keep in mind that the tools to launch this attack are now
available and we expect to see more incidents of this type.


- ---------------------------------------------------------------------------
How to Contact the CERT Coordination Center

Email cert@cert.org

Phone +1 412-268-7090 (24-hour hotline)
CERT personnel answer on business days
8:30-5:00 p.m. EST (GMT-5)/EDT(GMT-4),
and are on call for emergencies during
other hours.

Fax +1 412-268-6989

Postal address
CERT Coordination Center
Software Engineering Institute
Carnegie Mellon University
Pittsburgh PA 15213-3890
USA

To be added to our mailing list for CERT advisories and bulletins, send your
email address to
cert-advisory-request@cert.org
In the subject line, type
SUBSCRIBE your-email-address

CERT advisories and bulletins are posted on the USENET news group
comp.security.announce

CERT publications, information about FIRST representatives, and other
security-related information are available for anonymous FTP from
http://www.cert.org/
ftp://ftp.cert.org/pub/

If you wish to send sensitive incident or vulnerability information to CERT
staff by electronic mail, we strongly advise you to encrypt your message.
We can support a shared DES key or PGP. Contact the CERT staff for more
information.

Location of CERT PGP key
ftp://ftp.cert.org/pub/CERT_PGP.key

- ---------------------------------------------------------------------------

Copyright 1998 Carnegie Mellon University. Conditions for use, disclaimers,
and sponsorship information can be found in
http://www.cert.org/legal_stuff.html and ftp://ftp.cert.org/pub/legal_stuff .
If you do not have FTP or web access, send mail to cert@cert.org with
"copyright" in the subject line.

* CERT is registered in the U.S. Patent and Trademark Office.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBNP2ZWnVP+x0t4w7BAQEqhQP/QDajvNSm4GFYeQlV9IZsgGCce6Q299wq
zaJfeINKgKgsrJNr0aZPwlQh/Px/yfxsR1XmDj2uUEC/h3vN+kkfMT10BYwD9LPk
iKJZ1HqXNfydksuaVdjsAaCUwTYLW7guNPrkufDB3dvo05CODTx4PjP/4a/l3vbj
5f7rb+kwSQQ=
=gjWg
-----END PGP SIGNATURE-----


========================FORWARDED TEXT ENDS HERE=============================

The National Institute of Standards and Technology (NIST) has
established a Federal Computer Incident response Capability (FedCIRC)
to assist federal civilians agencies in their incident handling
efforts by providing proactive and reactive computer security related
services. FedCIRC is a partnership among NIST, the Computer Incident
Advisory Capability (CIAC), and the CERT* Coordination Center
(CERT/CC).

If you believe that your system has been compromised, please contact
FedCIRC:

Telephone: +1 888 282 0870
Email: fedcirc@fedcirc.gov
Web Server: http://www.fedcirc.gov/

* Registered in U.S. Patent and Trademark Office

The CERT Coordination Center is part of the Software Engineering
Institute. The Software Engineering Institute is sponsored by the
U.S. Department of Defense.

CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close