Executive Summary

Informations
Name TA13-207A First vendor Publication 2013-07-26
Vendor US-CERT Last vendor Modification 2013-10-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Overview

Attackers can easily identify and access systems that run IPMI and are connected to the Internet. It is important to restrict IPMI access to specific management IP addresses within an organization and preferably separated into a separate LAN segment.


Description


What is the Intelligent Platform Management Interface (IPMI)?


IPMI is a low level interface specification that has been adopted by many hardware vendors.  It allows a system administrator to remotely manage servers at the hardware level.  IPMI runs on the Baseboard Management Controller (BMC) and provides access to the BIOS, disks, and other hardware.  It also supports remote booting from a CD or through the network, and monitoring of the server environment.  The BMC itself also runs a limited set of network services to facilitate management and communications amongst systems.


What Is the Risk?


Attackers can use IPMI to essentially gain physical-level access to the server.  An attacker can reboot the system, install a new operating system, or compromise data, bypassing any operating system controls.  Some issues identified by Dan Farmer



  • Passwords for IPMI authentication are saved in clear text.

  • Knowledge of one IPMI password gives you the password for all computers in the IPMI managed group.

  • Root access on an IPMI system grants complete control over hardware, software, firmware on the system.

  • BMCs often run excess and older network services that may be vulnerable.

  • IPMI access may also grant remote console access to the system, resulting in access to the BIOS.

  • There are few, if any, monitoring tools available to detect if the BMC is compromised.

  • Certain types of traffic to and from the BMC are not encrypted.

  • Unclear documentation on how to sanitize IPMI passwords without destruction of the motherboard.


Attackers can easily search and identify internet-connected target systems, and IPMI is no exception.


Impact


An attacker with knowledge of IPMI can search for, and find, open management interfaces. Many of these interfaces utilize default or no passwords, or weak encryption.  Further consequences depend on the type and use of the compromised system.  At the very least, an attacker can compromise confidentiality, integrity, and availability of the server once gaining access to the BMC.


Solution


Restrict IPMI to Internal Networks


Restrict IPMI traffic to trusted internal networks. Traffic from IPMI (usually UDP port 623) should be restricted to a management VLAN segment with strong network controls.  Scan for IPMI usage outside of the trusted network and monitor the trusted network for abnormal activity.


Utilize Strong Passwords


Devices running IPMI should have strong, unique passwords set for the IPMI service.  See US-CERT Security Tip ST04-002 and Password Security, Protection, and Management for more information on password security.


Encrypt Traffic


Enable encryption on IPMI interfaces, if possible.  Check your manufacturer manual for details on how to set up encryption.


Require Authentication


"cipher 0" is an option enabled by default on many IPMI enabled devices that allows authentication to be bypassed.  Disable "cipher 0" to prevent attackers from bypassing authentication and sending arbitrary IPMI commands.  Anonymous logins should also be disabled.


Sanitize Flash Memory at End of Life


Follow manufacturer recommendations for sanitizing passwords.  If none exists, destroy the flash chip, motherboard, or other areas the IPMI password may be stored. 


Identify Affected Products



  •  Most server products

    • HP Integrated Lights Out

    • Dell DRAC

    • IBM Remote Supervisor Adapter




Vendor Information


Dell has provided the following information related to this Technical Alert:


http://www.dell.com/support/Manuals/us/en/555/Product/integrated-dell-remote-access-cntrllr-6-ent-for-blade-srvr-v3.5


http://www.dell.com/support/Manuals/us/en/555/Product/integrated-dell-remote-access-cntrllr-7-v1.40.40


http://www.dell.com/support/Manuals/us/en/555/Product/integrated-dell-remote-access-cntrllr-6-for-monolithic-srvr-v1.95


Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA13-207A.html

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2013-10-04 00:20:39
  • Multiple Updates
2013-07-30 21:18:59
  • Multiple Updates
2013-07-27 05:18:45
  • First insertion