-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 NetBSD Security Advisory 2008-013 ================================= Topic: IPv6 Neighbor Discovery Protocol Version: NetBSD-current: affected NetBSD 4.0.*: not affected NetBSD 4.0: affected NetBSD 3.1.*: affected NetBSD 3.1: affected NetBSD 3.0.*: affected NetBSD 3.0: affected Severity: Denial of service Fixed: NetBSD-current: July 31, 2008 NetBSD-4-0 branch: October 03, 2008 (4.0.1 includes the fix) NetBSD-4 branch: October 03, 2008 (4.1 will include the fix) NetBSD-3-1 branch: October 03, 2008 (3.1.2 will include the fix) NetBSD-3-0 branch: October 03, 2008 (3.0.4 will include the fix) NetBSD-3 branch: October 03, 2008 (3.2 will include the fix) Abstract ======== An attacker may be able to forge IPv6 routing entries to intercept network traffic or cause a denial of service attack. This vulnerability has been assigned CVE-2008-2476 and CERT Vulnerability Note VU#472363. Technical Details ================= An attacker on a local network (i.e. the messages will not be forwarded by routers) can send a ICMPv6 neighbor solicitation message to a router which will result in a modification of the victims routing information. It may be then possible for the attacker intercept network traffic or cause a denial of service. Solutions and Workarounds ========================= Only kernels compiled with the following option are vulnerable to this issue: options INET6 As a temporary workaround recompile the kernel with the above option commented out. The default NetBSD GENERIC kernels have this option enabled. In addition to this the following work arounds may also be used: * Use application level encryption (e.g. SSH, HTTPS) to protect sensitive network traffic. * Use network firewalls to block any malicious ICMPv6 neighbor solicitation messages. For all NetBSD versions, you need to obtain fixed kernel sources, rebuild and install the new kernel, and reboot the system. The fixed source may be obtained from the NetBSD CVS repository. The following instructions briefly summarise how to upgrade your kernel. In these instructions, replace: ARCH with your architecture (from uname -m), and KERNCONF with the name of your kernel configuration file. To update from CVS, re-build, and re-install the kernel: # cd src # cvs update sys/netinet6/nd6_nbr.c sys/netinet6/in6.c \ sys/netinet6/in6_var.h # ./build.sh kernel=KERNCONF # mv /netbsd /netbsd.old # cp sys/arch/ARCH/compile/obj/KERNCONF/netbsd /netbsd # shutdown -r now For more information on how to do this, see: http://www.NetBSD.org/guide/en/chap-kernel.html Thanks To ========= Matt Thomas for the fix. David Miles is credited with discovering this issue. Revision History ================ 2008-10-27 Initial release More Information ================ Advisories may be updated as new information becomes available. The most recent version of this advisory (PGP signed) can be found at ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc Information about NetBSD and NetBSD security can be found at http://www.NetBSD.org/ and http://www.NetBSD.org/Security/. Copyright 2008, The NetBSD Foundation, Inc. All Rights Reserved. Redistribution permitted only in full, unmodified form. $NetBSD: NetBSD-SA2008-013.txt,v 1.3 2008/10/27 19:47:21 adrianp Exp $ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (NetBSD) iQCVAwUBSQYcJD5Ru2/4N2IFAQK91QP/SKAaUbhiN5mRUFqyvm+kyC/uSAmaN1tm t5Boq/sPpfuIDhHumWabACxDFYZN6uFddJ573d8lQm6IuVLWt4M8VixznIyBK+ix Ii/CKaYJvfUJhuEPtXUiKDVfOSFstntNjtVUmY+Gut/9GumpXf88nFyXlsfw0mxm Wu+7cLnxyFw= =iuhQ -----END PGP SIGNATURE-----