The system must use initial TCP sequence numbers most resistant to sequence number guessing attacks.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN003580

Associated with IA controls: ECSC-1

Associated with: CCI-001436

SV-35010r1_rule The system must use initial TCP sequence numbers most resistant to sequence number guessing attacks.

Vulnerability discussion

One use of initial TCP sequence numbers is to verify bidirectional communication between two hosts, which provides some protection against spoofed source addresses being used by the connection originator. If the initial TCP sequence numbers for a host can be determined by an attacker, it may be possible to establish a TCP connection from a spoofed source address without bidirectional communication.

Check content

# ndd -get /dev/tcp tcp_isn_passphrase If the value 1 is not returned, this is a finding.

Fix text

# ndd -set /dev/tcp tcp_isn_passphrase Edit /etc/rc.config.d/nddconf and add/set: TRANSPORT_NAME[x] = tcp NDD_NAME[x] = tcp_isn_passphrase NDD_VALUE[x] =

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer