Bug 732658 (CVE-2011-3188) - CVE-2011-3188 kernel: net: improve sequence number generation
Summary: CVE-2011-3188 kernel: net: improve sequence number generation
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-3188
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 732662 732663 732664 732665 732666 743808 748682 761362
Blocks: 731920
TreeView+ depends on / blocked
 
Reported: 2011-08-23 08:40 UTC by Eugene Teo (Security Response)
Modified: 2023-05-11 18:05 UTC (History)
20 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-05-10 08:21:46 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:1386 0 normal SHIPPED_LIVE Important: kernel security, bug fix, and enhancement update 2011-10-20 17:28:15 UTC
Red Hat Product Errata RHSA-2011:1408 0 normal SHIPPED_LIVE Moderate: rhev-hypervisor security update 2011-10-26 15:32:36 UTC
Red Hat Product Errata RHSA-2011:1419 0 normal SHIPPED_LIVE Moderate: kernel security and bug fix update 2011-11-01 17:13:55 UTC
Red Hat Product Errata RHSA-2011:1465 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2011-11-22 21:45:37 UTC
Red Hat Product Errata RHSA-2012:0010 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2012-01-11 01:14:23 UTC

Description Eugene Teo (Security Response) 2011-08-23 08:40:21 UTC
Dan Kaminsky pointed out that using partial MD4 and using that to generate a sequence number, of which only 24-bits are truly unguessable, seriously undermine the goals of random sequence number generation.

In particular, with only 24-bits being truly unguessable, packet injection into a session using even something like brute force is a real potential possibility.

We only use 24-bits because we regenerate the random number every 5 minutes "just in case."  But what does is trade a "we don't know" kind of theoretical issue for a provably real one (brute force attack).

Therefore [Dave Miller] moving us more in line with RFC1948 (as well as OpenBSD and Solaris), to use MD5 and a full 32-bit result in the generated sequence number.

MD5 was selected as a compromise between performance loss and theoretical ability to be compromised.  Willy Tarreau did extensive testing and SHA1 was found to harm performance too much to be considered seriously at this time.

We may later add a sysctl for various modes (ie. a "super secure" mode that uses SHA1 if people want that, and an "insecure" mode that doesn't use cryptographic hashing at all for people in protected environments where that might be safe to do).

[Dave Miller] also moved the sequence number generators out of random.c (they never really belonged there, and are only there due to historical artifacts), and fixed a bug in DCCP sequence number generation (on ipv6 the 43-bit sequence number was truncated to 32-bits).

Acknowledgements:

Red Hat would like to thank Dan Kaminsky for reporting this issue.

Comment 3 Eugene Teo (Security Response) 2011-08-23 09:01:11 UTC
Reference:
http://lwn.net/Articles/455135/

Upstream commits:
crypto: Move md5_transform to lib/md5.c
http://git.kernel.org/linus/bc0b96b54a21246e377122d54569eef71cec535f
net: Compute protocol sequence numbers and fragment IDs using MD5
http://git.kernel.org/linus/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Comment 4 Petr Matousek 2011-08-26 10:06:50 UTC
Statement:

This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.

Comment 11 errata-xmlrpc 2011-10-20 17:29:10 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2011:1386 https://rhn.redhat.com/errata/RHSA-2011-1386.html

Comment 12 Eugene Teo (Security Response) 2011-10-25 03:54:08 UTC
Created kernel tracking bugs for this issue

Affects: fedora-all [bug 748682]

Comment 13 errata-xmlrpc 2011-10-26 15:32:50 UTC
This issue has been addressed in following products:

  RHEV-H, V2V and Agents for RHEL-5

Via RHSA-2011:1408 https://rhn.redhat.com/errata/RHSA-2011-1408.html

Comment 14 errata-xmlrpc 2011-11-01 17:14:01 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5.6.Z - Server Only

Via RHSA-2011:1419 https://rhn.redhat.com/errata/RHSA-2011-1419.html

Comment 15 errata-xmlrpc 2011-11-22 16:50:12 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:1465 https://rhn.redhat.com/errata/RHSA-2011-1465.html

Comment 17 errata-xmlrpc 2012-01-10 20:16:10 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2012:0010 https://rhn.redhat.com/errata/RHSA-2012-0010.html


Note You need to log in before you can comment on or make changes to this bug.