-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3041
                  IPv6 neighbor cache leak on expiration
                               9 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NetBSD kernel
Publisher:         NetBSD
Operating System:  NetBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2019-004.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

		NetBSD Security Advisory 2019-004
		=================================

Topic:		IPv6 neighbor cache leak on expiration

Version:	NetBSD-current:		affected up to 8.99.51
		NetBSD 8.1:		affected
		NetBSD 7.2:		not affected
		NetBSD 7.1.2:		not affected
		NetBSD 7.0.2:		not affected

Severity:	Remote DoS attack can cause the kernel to run out of memory

Fixed:		NetBSD-current:		July 26, 2019
		NetBSD-9 branch:	not affected
		NetBSD-8 branch:	July 26, 2019
		NetBSD-7 branch:	not affected
		NetBSD-7-2 branch:	not affected
		NetBSD-7-1 branch:	not affected
		NetBSD-7-0 branch:	not affected

Please note that NetBSD releases prior to 7.1 are no longer supported.
It is recommended that all users upgrade to a supported release.

Abstract
========

An unprivileged user can cause kernel resource exhaustion by creating many
IPv6 neighbor entries, because the GC mechanism will not delete them due to
a reference counting bug. An explicit cache flush will delete them,
recovering the used memory.

Technical Details
=================

The garbage collection (GC) mechanism of IPv6 neighbor caches has a bug in
that it doesn't free expired neighbor caches (llentry) because of a missing
refcount decrement.

The leak occurs when:
 1) giving up a neighbor discovery for a cache,
 2) giving up a reachability confirmation for a cache,
 3) a cache expires, or
 4) a forced GC runs.

A forced GC destroys cache entries that have overflowed its limit
(ip6.neighborgcthresh).

The third and fourth cases can be triggered on receiving NS packets so it
can be used as a DoS attack that can originate from machines on the same link.


Solutions and Workarounds
=========================

For all NetBSD versions, you need to obtain fixed kernel sources, rebuild
and install the new kernel, and reboot the system.

The fixed source may be obtained from the NetBSD CVS repository. The
following instructions briefly summarise how to upgrade your kernel.
In these instructions, replace:

	ARCH     with your architecture (from uname -m), and
	KERNCONF with the name of your kernel configuration file.

To update from CVS, re-build, and re-install the kernel:

	# cd src
	# cvs update -d -P sys/netinet6/nd6.c
	# ./build.sh kernel=KERNCONF
	# mv /netbsd /netbsd.old
	# cp sys/arch/ARCH/compile/obj/KERNCONF/netbsd /netbsd
	# shutdown -r now

For more information on how to do this, see:

	https://www.NetBSD.org/docs/guide/en/chap-kernel.html

Thanks To
=========

Internet Initiative Japan Inc. for finding and fixing the vulnerability.

More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at

	https://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2019-004.txt.asc

Information about NetBSD and NetBSD security can be found at

	https://www.NetBSD.org/
	https://www.NetBSD.org/Security/

Copyright 2019, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2019-004.txt.asc,v 1.1 2019/08/08 10:18:29 christos Exp $
- -----BEGIN PGP SIGNATURE-----
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=HQQm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AZSr
-----END PGP SIGNATURE-----