-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0446
                        Remote DoS in IPsec (IPv6)
                             14 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         NetBSD
Operating System:  NetBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2018-003.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


		NetBSD Security Advisory 2018-003
		=================================

Topic:		Remote DoS in IPsec (IPv6)

Version:	NetBSD-current:		source prior to Wed, Jan 24th 2018
		NetBSD 7.1:		affected
		NetBSD 7.0 - 7.0.2:	affected
		NetBSD 6.1 - 6.1.4:	affected
		NetBSD 6.0 - 6.0.5:	affected

Severity:	Remote DoS, Remote Memory Corruption

Fixed:		NetBSD-current:		Wed, Jan 24th 2018
		NetBSD-7-1 branch:	Mon, Jan 29th 2018
		NetBSD-7-0 branch:	Mon, Jan 29th 2018
		NetBSD-7 branch:	Mon, Jan 29th 2018
		NetBSD-6-1 branch:	Mon, Jan 29th 2018
		NetBSD-6-0 branch:	Mon, Jan 29th 2018
		NetBSD-6 branch:	Mon, Jan 29th 2018

Teeny versions released later than the fix date will contain the fix.

Please note that NetBSD releases prior to 6.0 are no longer supported.
It is recommended that all users upgrade to a supported release.


Abstract
========

A mistake in the way IPsec parses IPv6-AH packets allowed an attacker to
remotely crash the kernel with a single IPv6 packet.


Technical Details
=================

When receiving an IPv6-AH packet, IPsec must zero out the IPv6 options
that are mutable. To achieve that, it must find the IPPROTO_HOPOPTS and
IPPROTO_DSTOPTS options, and iterate over the suboptions they contain.

A suboption is made of a header and a payload. The header is two-byte-sized:
the second byte indicates the length of the payload, but does not count the
size of the suboption header itself.

A mistake existed in the suboption iteration procedure: the parser's loop
was incremented by the length of the payload, but was not added an
additional two bytes. Therefore, if a suboption had a 'length' field of
zero, the kernel would enter an infinite loop.

By sending a single IPv6-AH packet with a suboption of length zero, an
attacker could remotely make the kernel unresponsive.

Moreover, the suboption parser was written with the assumption that an
incoming IPv6 packet already went through the generic IPv6 parser, and
that therefore several fields were already guaranteed to be valid. Because
of the aforementioned bug, this assumption did not hold anymore, and it was
possible for an attacker to remotely trigger a buffer overflow that would
fill with zeros an area that extends beyond the buffer containing the
packet.


Important Note
==============

Several other issues have been, and are being, identified in the IPsec code.
It is not yet clear whether they are exploitable or not, but the fixes are
being propagated to the Stable branches. Therefore, while a Security
Advisory may not be available shortly, it is recommended that users of IPsec
keep their systems up-to-date.


Solutions and Workarounds
=========================

For all NetBSD versions, you need to obtain fixed kernel sources,
rebuild and install the new kernel, and reboot the system.

The fixed source may be obtained from the NetBSD CVS repository.
The following instructions briefly summarize how to upgrade your
kernel. In these instructions, replace:

  ARCH     with your architecture (from uname -m),
  KERNCONF with the name of your kernel configuration file and
  VERSION  with the file version below

File versions containing the fixes:

 FILE     HEAD     netbsd-7     netbsd-7-0     netbsd-7-1
 ----     ----     --------     ----------     ----------
 src/sys/netipsec/xform_ah.c
          1.76     1.42.4.1     1.42.8.1       1.42.12.1


 FILE              netbsd-6     netbsd-6-0     netbsd-6-1
 ----              --------     ----------     ----------
 src/sys/netipsec/xform_ah.c
                   1.37.2.1     1.37.6.1       1.37.8.1


To update from CVS, re-build, and re-install the kernel:

	# cd src
	# cvs update -d -P -r VERSION sys/netipsec/xform_ah.c
	# ./build.sh kernel=KERNCONF
	# mv /netbsd /netbsd.old
	# cp sys/arch/ARCH/compile/obj/KERNCONF/netbsd /netbsd
	# shutdown -r now

For more information on how to do this, see:

   http://www.NetBSD.org/guide/en/chap-kernel.html


Thanks To
=========

Maxime Villard for finding and fixing the issue.


Revision History
================

	2018-02-12	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at
  http://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2018-0XX.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/ .


Copyright 2018, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.
- -----BEGIN PGP SIGNATURE-----
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=p9CB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hvds
-----END PGP SIGNATURE-----