-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2003.0517 -- SGI Security Advisory 20030703-01-I
           Emulex FibreChannel Hub Vulnerable to SNMP DoS Attack
                               28 July 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Emulex FibreChannel Hub
Publisher:              SGI
Impact:                 Denial of Service
Access Required:        Remote
CVE Names:              CAN-2002-0013

Ref:                    AL-2002.02
                        ESB-2002.065

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________
                           SGI Security Advisory

  Title     : Emulex FibreChannel Hub Vulnerable to SNMP DoS Attack
  Number    : 20030703-01-I
  Date      : July 25, 2003
  Reference : CERT CA-2002-03
  Reference : CVE CAN-2002-0013
  Reference : SGI BUG 882516
  Fixed in  : See Workaround
______________________________________________________________________________

SGI provides this information freely to the SGI user community for its
consideration, interpretation, implementation and use.  SGI recommends that
this information be acted upon as soon as possible.

SGI provides the information in this Security Advisory on an "AS-IS" basis
only, and disclaims all warranties with respect thereto, express, implied
or otherwise, including, without limitation, any warranty of merchantability
or fitness for a particular purpose.  In no event shall SGI be liable for
any loss of profits, loss of business, loss of data or for any indirect,
special, exemplary, incidental or consequential damages of any kind arising
from your use of, failure to use or improper use of any of the instructions
or information in this Security Advisory.
______________________________________________________________________________

- - -----------------------
- - --- Issue Specifics ---
- - -----------------------

It's been reported that the PROTOS smnp test suite can potentially be used
to disrupt the operations of the Emulex 1Gbit Fibre Channel Hub, resulting
in a Denial of Service.

For more information, see:
  http://www.cert.org/advisories/CA-2002-03.html
  http://xforce.iss.net/xforce/xfdb/8115
  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0013

SGI has investigated the issue and recommends the following steps for
neutralizing the exposure.  It is HIGHLY RECOMMENDED that these measures be
implemented on ALL vulnerable SGI systems.


- - --------------
- - --- Impact ---
- - --------------

The Emulex FibreChannel hub is an optional product and is not part of the
IRIX operating system. It is supplied by SGI as a component in certain
system configurations.


- - ------------------
- - --- Workaround ---
- - ------------------

SGI recommends the following workaround for this issue:

Use a router or other network device to block SNMP traffic destined for
the Emulex hub. Alternately, if you don't need to manage it via IP,
unplug it from the ethernet altogether.  Doing so should not impact
FibreChannel operations.


- - ----------------
- - --- Solution ---
- - ----------------

SGI has not provided patches for these vulnerabilities. Our recommendation
is to follow the workaround instructions.


- - ------------------------
- - --- Acknowledgments ----
- - ------------------------

SGI wishes to thank U-Oulu and the users of the Internet Community at large
for their assistance in this matter.


- - -------------
- - --- Links ---
- - -------------

SGI Security Advisories can be found at:
http://www.sgi.com/support/security/ and
ftp://patches.sgi.com/support/free/security/advisories/

SGI Security Patches can be found at:
http://www.sgi.com/support/security/ and
ftp://patches.sgi.com/support/free/security/patches/

SGI patches for IRIX can be found at the following patch servers:
http://support.sgi.com/ and ftp://patches.sgi.com/

SGI freeware updates for IRIX can be found at:
http://freeware.sgi.com/

SGI patches and RPMs for Linux can be found at:
http://support.sgi.com

SGI patches for Windows NT or 2000 can be found at:
http://support.sgi.com/

IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at:
http://support.sgi.com/ and ftp://patches.sgi.com/support/patchset/

IRIX 6.5 Maintenance Release Streams can be found at:
http://support.sgi.com/

IRIX 6.5 Software Update CDs can be obtained from:
http://support.sgi.com/

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com.  Security advisories and patches are located under the URL
ftp://patches.sgi.com/support/free/security/

For security and patch management reasons, ftp.sgi.com (mirrors
patches.sgi.com security FTP repository) lags behind and does not do a
real-time update.


- - -----------------------------------------
- - --- SGI Security Information/Contacts ---
- - -----------------------------------------

If there are questions about this document, email can be sent to
security-info@sgi.com.

                      ------oOo------

SGI provides security information and patches for use by the entire SGI
community.  This information is freely available to any person needing the
information and is available via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com.  Security advisories and patches are located under the URL
ftp://patches.sgi.com/support/free/security/

The SGI Security Headquarters Web page is accessible at the URL:
http://www.sgi.com/support/security/

For issues with the patches on the FTP sites, email can be sent to
security-info@sgi.com.

For assistance obtaining or working with security patches, please
contact your SGI support provider.

                      ------oOo------

SGI provides a free security mailing list service called wiretap and
encourages interested parties to self-subscribe to receive (via email) all
SGI Security Advisories when they are released. Subscribing to the mailing
list can be done via the Web
(http://www.sgi.com/support/security/wiretap.html) or by sending email to
SGI as outlined below.

% mail wiretap-request@sgi.com
subscribe wiretap <YourEmailAddress such as zedwatch@sgi.com >
end
^d

In the example above, <YourEmailAddress> is the email address that you wish
the mailing list information sent to.  The word end must be on a separate
line to indicate the end of the body of the message. The control-d (^d) is
used to indicate to the mail program that you are finished composing the
mail message.


                      ------oOo------

SGI provides a comprehensive customer World Wide Web site. This site is
located at http://www.sgi.com/support/security/ .

                      ------oOo------

If there are general security questions on SGI systems, email can be sent to
security-info@sgi.com.

For reporting *NEW* SGI security issues, email can be sent to
security-alert@sgi.com or contact your SGI support provider.  A support
contract is not required for submitting a security report.

______________________________________________________________________________
      This information is provided freely to all interested parties
      and may be redistributed provided that it is not altered in any
      way, SGI is appropriately credited and the document retains and
      includes its valid PGP signature.

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBPyFWSbQ4cFApAP75AQHLLwQAswzFITtZXr8j8jE5pmFqG8LzZvxqRRfd
cJryIoMwSevG8naCYHuftEwHwOS6ZyaTWAADpiyFGg1ZBx1oeZe1LwT1UBTx2Li3
h2i3otHlEGBTF1VTsmVv0aVYOkAUAAJaTZ0brp/adcXcgQestdkiV4Es1dClQ3Ah
fKdRG5pjdEw=
=EedD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPyTKoyh9+71yA2DNAQEREwQAjnFVWIlXqyA1iVN7HcKpwzlwWCP1MYKu
QbUCRGsBu1a6N9H7M+ohapbgCHg0RFgU6NFrzdW5GOXwCuqcUX2BvLi3hBq1OK6b
GJewYjXCfotP9mucCMvpLPz77MLt8dUDa237lCpBwmMS+mZspP1RLuwTMSPBecF3
WudeoAPPEnA=
=v1M7
-----END PGP SIGNATURE-----