-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 NetBSD Security Advisory 2018-003 ================================= Topic: Remote DoS in IPsec (IPv6) Version: NetBSD-current: source prior to Wed, Jan 24th 2018 NetBSD 7.1 - 7.1.1: affected NetBSD 7.0 - 7.0.2: affected NetBSD 6.1 - 6.1.4: affected NetBSD 6.0 - 6.0.5: affected Severity: Remote DoS, Remote Memory Corruption Fixed: NetBSD-current: Wed, Jan 24th 2018 NetBSD-7-1 branch: Mon, Jan 29th 2018 NetBSD-7-0 branch: Mon, Jan 29th 2018 NetBSD-7 branch: Mon, Jan 29th 2018 NetBSD-6-1 branch: Mon, Jan 29th 2018 NetBSD-6-0 branch: Mon, Jan 29th 2018 NetBSD-6 branch: Mon, Jan 29th 2018 Teeny versions released later than the fix date will contain the fix. Please note that NetBSD releases prior to 6.0 are no longer supported. It is recommended that all users upgrade to a supported release. Abstract ======== A mistake in the way IPsec parses IPv6-AH packets allowed an attacker to remotely crash the kernel with a single IPv6 packet. Technical Details ================= When receiving an IPv6-AH packet, IPsec must zero out the IPv6 options that are mutable. To achieve that, it must find the IPPROTO_HOPOPTS and IPPROTO_DSTOPTS options, and iterate over the suboptions they contain. A suboption is made of a header and a payload. The header is two-byte-sized: the second byte indicates the length of the payload, but does not count the size of the suboption header itself. A mistake existed in the suboption iteration procedure: the parser's loop was incremented by the length of the payload, but was not added an additional two bytes. Therefore, if a suboption had a 'length' field of zero, the kernel would enter an infinite loop. By sending a single IPv6-AH packet with a suboption of length zero, an attacker could remotely make the kernel unresponsive. Moreover, the suboption parser was written with the assumption that an incoming IPv6 packet already went through the generic IPv6 parser, and that therefore several fields were already guaranteed to be valid. Because of the aforementioned bug, this assumption did not hold anymore, and it was possible for an attacker to remotely trigger a buffer overflow that would fill with zeros an area that extends beyond the buffer containing the packet. Important Note ============== Several other issues have been, and are being, identified in the IPsec code. It is not yet clear whether they are exploitable or not, but the fixes are being propagated to the Stable branches. Therefore, while a Security Advisory may not be available shortly, it is recommended that users of IPsec keep their systems up-to-date. Solutions and Workarounds ========================= For all NetBSD versions, you need to obtain fixed kernel sources, rebuild and install the new kernel, and reboot the system. The fixed source may be obtained from the NetBSD CVS repository. The following instructions briefly summarize how to upgrade your kernel. In these instructions, replace: ARCH with your architecture (from uname -m), KERNCONF with the name of your kernel configuration file and VERSION with the file version below File versions containing the fixes: FILE HEAD netbsd-7 netbsd-7-0 netbsd-7-1 ---- ---- -------- ---------- ---------- src/sys/netipsec/xform_ah.c 1.76 1.42.4.1 1.42.8.1 1.42.12.1 FILE netbsd-6 netbsd-6-0 netbsd-6-1 ---- -------- ---------- ---------- src/sys/netipsec/xform_ah.c 1.37.2.1 1.37.6.1 1.37.8.1 To update from CVS, re-build, and re-install the kernel: # cd src # cvs update -d -P -r VERSION sys/netipsec/xform_ah.c # ./build.sh kernel=KERNCONF # mv /netbsd /netbsd.old # cp sys/arch/ARCH/compile/obj/KERNCONF/netbsd /netbsd # shutdown -r now For more information on how to do this, see: http://www.NetBSD.org/guide/en/chap-kernel.html Thanks To ========= Maxime Villard for finding and fixing the issue. Revision History ================ 2018-02-12 Initial release 2018-03-09 Note that NetBSD 7.1.1 is affected More Information ================ Advisories may be updated as new information becomes available. The most recent version of this advisory (PGP signed) can be found at http://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2018-0XX.txt.asc Information about NetBSD and NetBSD security can be found at http://www.NetBSD.org/ and http://www.NetBSD.org/Security/ . Copyright 2018, The NetBSD Foundation, Inc. All Rights Reserved. Redistribution permitted only in full, unmodified form. -----BEGIN PGP SIGNATURE----- iQIcBAEBAgAGBQJaov45AAoJEAZJc6xMSnBuaksP/1VAiS6e3PyGwYJkbJeiUqrP 1Sdte7+wj8oAqfECE3vYWY/hXZeegWIBv/BKefqCAPKG7SaOA3yHBhkWHWPlXoYy OnyI7kwvGapDxUEFw3lV/ogOX3GCWVj+HMH7ocEDPwmTeb6YbzKuEuvxoIPd/FnN 72ERMxamemL/5lMAqH5intCKmAIYlywplX/vQNfAJnxfMNd+lDt17pEaC5shuD43 pjQDZfGNtwNs5etbXdQIuPSqYiEH521VL8C7OU8WY+2XAci8nu5hwfbYsYYJ+jvN 6eqfT322NCyM2tFCudvitbyq542GkTR+CqWycSt6qrqW8lbVBvLGdOzygwGRWGCt YrdjsnurDr7TdirCwM8FHxnIUzP0xRObdL1Gr8v2vgAIfVD7jYgTGG8WZBM3krN2 /byr96giH+TeRqG4z2rLLXUBW/Cth+J/k8d6NlTOSvCaPhsTFtuu3yNdtIKZ1dJc e7rg1n345YAMmHRjsXyn67P3/ovkUfnh+p1txe2EAmx2jpmBHOq4KO5MzC8lMKBG yMVKI0lUZmhLnTzzHGWdQpk+lYMruobNLRQjPtCSDvMK0CHEwDixEX/Z2atGyCCD ZgqYTti41wet1cp7vKT+YkoaufeBnIGLur7U+coyKXn8NZXAchVFFKVzcL19AAjW 9hz4RJS8KzgptqdjuJj5 =rc+m -----END PGP SIGNATURE-----