-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0855 -- [FreeBSD]
                 Remote kernel panics on IPv6 connections
                             9 September 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              icmp6
Publisher:            FreeBSD
Operating System:     FreeBSD
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3530

Original Bulletin:    
  http://www.vuxml.org/freebsd/2f794295-7b69-11dd-80ba-000bcdf0a03b.html

Revision History:     September 9 2008: Updated Original Bulletin URL
                      September 4 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-08:09.icmp6                                      Security Advisory
                                                          The FreeBSD Project

Topic:          Remote kernel panics on IPv6 connections

Category:       core
Module:         sys_netinet6
Announced:      2008-09-03
Credits:        Tom Parker, Bjoern A. Zeeb
Affects:        All supported versions of FreeBSD.
Corrected:      2008-09-03 19:09:47 UTC (RELENG_7, 7.1-PRERELEASE)
                2008-09-03 19:09:47 UTC (RELENG_7_0, 7.0-RELEASE-p4)
                2008-09-03 19:09:47 UTC (RELENG_6, 6.4-PRERELEASE)
                2008-09-03 19:09:47 UTC (RELENG_6_3, 6.3-RELEASE-p4)
CVE Name:       CVE-2008-3530

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

IPv6 nodes use ICMPv6 amongst other things to report errors encountered
while processing packets.  The 'Packet Too Big Message' is sent in
case a node cannot forward a packet because the size of the packet is
larger than the MTU of next-hop link.

II.  Problem Description

In case of an incoming ICMPv6 'Packet Too Big Message', there is an
insufficient check on the proposed new MTU for a path to the destination.

III. Impact

When the kernel is configured to process IPv6 packets and has active
IPv6 TCP sockets, a specifically crafted ICMPv6 'Packet Too Big
Message' could cause the TCP stack of the kernel to panic,

IV.  Workaround

Systems without INET6 / IPv6 support are not vulnerable and neither
are systems which do not listen on any IPv6 TCP sockets and have no
active IPv6 connections.

Filter ICMPv6 'Packet Too Big Messages' using a firewall, but this
will at the same time break PMTU support for IPv6 connections.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 6-STABLE or 7-STABLE, or to the
RELENG_6_3 or RELENG_7_0 security branch dated after the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 6.3 and
FreeBSD 7.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-08:09/icmp6.patch
# fetch http://security.FreeBSD.org/patches/SA-08:09/icmp6.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_6
  src/sys/netinet6/icmp6.c                                      1.62.2.11
RELENG_6_3
  src/UPDATING                                             1.416.2.37.2.9
  src/sys/conf/newvers.sh                                   1.69.2.15.2.8
  src/sys/netinet6/icmp6.c                                   1.62.2.9.2.1
RELENG_7
  src/sys/netinet6/icmp6.c                                       1.80.2.7
RELENG_7_0
  src/UPDATING                                              1.507.2.3.2.8
  src/sys/conf/newvers.sh                                    1.72.2.5.2.8
  src/sys/netinet6/icmp6.c                                       1.80.4.1
- - -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3530

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-08:09.icmp6.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (FreeBSD)

iD8DBQFIvu2hFdaIBMps37IRAjxxAJwIIXP+ALAZkvG5m687PC+92BtXTwCfUZdS
AvvrO0r+UAa6bn1H9mFf9So=
=MBB1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSMYSICh9+71yA2DNAQInpgQAhyxrKPF/rJf36uqcT/n52D0aaiOZu8aw
X1AiHm6uZIyNiPvs2EYFfUJGoWv2ON0KaYZGu24hAWYcMG8cUBrYdvcpe/YCJj4t
MX9ZALfQ4mBzZSaDxWij0uVg3siJU684uQf/v/M8I7xu1vsobsYm7MimXbe58Kb2
Hj4gS7desC0=
=AB3o
-----END PGP SIGNATURE-----