ID

VAR-200809-0176


CVE

CVE-2008-3530


TITLE

IPv6 implementations insecurely update Forwarding Information Base

Trust: 0.8

sources: CERT/CC: VU#472363

DESCRIPTION

sys/netinet6/icmp6.c in the kernel in FreeBSD 6.3 through 7.1, NetBSD 3.0 through 4.0, and possibly other operating systems does not properly check the proposed new MTU in an ICMPv6 Packet Too Big Message, which allows remote attackers to cause a denial of service (panic) via a crafted Packet Too Big Message. A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. FreeBSD is prone to a remote denial-of-service vulnerability. Remote attackers can exploit this issue to cause the kernel's TCP stack to panic, denying service to legitimate users. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:09.icmp6 Security Advisory The FreeBSD Project Topic: Remote kernel panics on IPv6 connections Category: core Module: sys_netinet6 Announced: 2008-09-03 Credits: Tom Parker, Bjoern A. Zeeb Affects: All supported versions of FreeBSD. Corrected: 2008-09-03 19:09:47 UTC (RELENG_7, 7.1-PRERELEASE) 2008-09-03 19:09:47 UTC (RELENG_7_0, 7.0-RELEASE-p4) 2008-09-03 19:09:47 UTC (RELENG_6, 6.4-PRERELEASE) 2008-09-03 19:09:47 UTC (RELENG_6_3, 6.3-RELEASE-p4) CVE Name: CVE-2008-3530 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background IPv6 nodes use ICMPv6 amongst other things to report errors encountered while processing packets. The 'Packet Too Big Message' is sent in case a node cannot forward a packet because the size of the packet is larger than the MTU of next-hop link. II. III. Workaround Systems without INET6 / IPv6 support are not vulnerable and neither are systems which do not listen on any IPv6 TCP sockets and have no active IPv6 connections. Filter ICMPv6 'Packet Too Big Messages' using a firewall, but this will at the same time break PMTU support for IPv6 connections. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE or 7-STABLE, or to the RELENG_6_3 or RELENG_7_0 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3 and FreeBSD 7.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-08:09/icmp6.patch # fetch http://security.FreeBSD.org/patches/SA-08:09/icmp6.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in <URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/sys/netinet6/icmp6.c 1.62.2.11 RELENG_6_3 src/UPDATING 1.416.2.37.2.9 src/sys/conf/newvers.sh 1.69.2.15.2.8 src/sys/netinet6/icmp6.c 1.62.2.9.2.1 RELENG_7 src/sys/netinet6/icmp6.c 1.80.2.7 RELENG_7_0 src/UPDATING 1.507.2.3.2.8 src/sys/conf/newvers.sh 1.72.2.5.2.8 src/sys/netinet6/icmp6.c 1.80.4.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3530 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-08:09.icmp6.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iD8DBQFIvu2hFdaIBMps37IRAjxxAJwIIXP+ALAZkvG5m687PC+92BtXTwCfUZdS AvvrO0r+UAa6bn1H9mFf9So= =MBB1 -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Do you need accurate and reliable IDS / IPS / AV detection rules? Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/ ---------------------------------------------------------------------- TITLE: Juniper Products Neighbor Discovery Protocol Neighbor Solicitation Vulnerability SECUNIA ADVISORY ID: SA32116 VERIFY ADVISORY: http://secunia.com/advisories/32116/ CRITICAL: Less critical IMPACT: Manipulation of data WHERE: >From local network OPERATING SYSTEM: Juniper IVE OS Software 1.x http://secunia.com/advisories/product/11660/ Juniper IVE OS Software 2.x http://secunia.com/advisories/product/11661/ Juniper IVE OS Software 3.x http://secunia.com/advisories/product/11662/ Juniper IVE OS Software 5.x http://secunia.com/advisories/product/6644/ Juniper IVE OS Software 4.x http://secunia.com/advisories/product/6645/ Juniper IVE OS Software 6.x http://secunia.com/advisories/product/18562/ Juniper Networks DXOS 5.x http://secunia.com/advisories/product/11183/ Juniper Networks IDP 4.x http://secunia.com/advisories/product/11181/ Juniper Networks Infranet Controller 4000 http://secunia.com/advisories/product/11167/ Juniper Networks WXC Series http://secunia.com/advisories/product/11164/ Juniper Networks WX Series http://secunia.com/advisories/product/11163/ Juniper Networks Session and Resource Control (SRC) 2.x http://secunia.com/advisories/product/19036/ Juniper Networks Secure Access 6000 SP http://secunia.com/advisories/product/13184/ Juniper Networks Secure Access 4000 (NetScreen-SA 3000 Series) http://secunia.com/advisories/product/3141/ Juniper Networks Secure Access 2000 http://secunia.com/advisories/product/11165/ Juniper Networks Infranet Controller 6000 http://secunia.com/advisories/product/11168/ Juniper Networks Secure Access 6000 (NetScreen-SA 5000 Series) http://secunia.com/advisories/product/3132/ Juniper Networks Secure Access 700 http://secunia.com/advisories/product/11166/ Juniper Networks Session and Resource Control (SRC) 1.x http://secunia.com/advisories/product/19034/ DESCRIPTION: A vulnerability has been reported in multiple Juniper Networks products, which can be exploited by malicious people to manipulate the router's neighbor cache. This can be exploited to add a fake entry to the router's neighbor cache via a neighbor solicitation request containing a spoofed IPv6 address. Successful exploitation may allow the interception or disruption of network traffic, but requires that the IPv6 nodes involved in the attack are using the same router. NOTE: The vendor has not published a publicly available advisory and has also refused to provide a list of the affected products or patches as information about vulnerabilities is provided to registered customers only. It is therefore unclear if only a subset of the products reported as vulnerable in this advisory are affected. SOLUTION: It is currently unclear whether fixes are available. PROVIDED AND/OR DISCOVERED BY: US-CERT credits David Miles. ORIGINAL ADVISORY: Juniper (login required): https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view US-CERT: http://www.kb.cert.org/vuls/id/MAPG-7H2RZU OTHER REFERENCES: US-CERT VU#472363: http://www.kb.cert.org/vuls/id/472363 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2008-3530 // CERT/CC: VU#472363 // JVNDB: JVNDB-2008-002306 // BID: 31004 // PACKETSTORM: 69619 // PACKETSTORM: 70814

AFFECTED PRODUCTS

vendor:freebsdmodel:freebsdscope:eqversion:6.3

Trust: 2.4

vendor:freebsdmodel:freebsdscope:eqversion:7.0

Trust: 2.4

vendor:freebsdmodel:freebsdscope:eqversion:7.1

Trust: 2.4

vendor:netbsdmodel:netbsdscope:eqversion:3.1

Trust: 1.1

vendor:netbsdmodel:netbsdscope:eqversion:4.0

Trust: 1.1

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:extrememodel: - scope: - version: -

Trust: 0.8

vendor:force10model: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:ibm zseriesmodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:netbsdmodel: - scope: - version: -

Trust: 0.8

vendor:openbsdmodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel: - scope: - version: -

Trust: 0.8

vendor:netbsdmodel:netbsdscope:eqversion:3.0

Trust: 0.8

vendor:applemodel:airmac expressscope:eqversion:base station

Trust: 0.8

vendor:applemodel:airmac extremescope:eqversion:base station

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:applemodel:time capsulescope: - version: -

Trust: 0.8

vendor:freebsdmodel:7.0-releasescope: - version: -

Trust: 0.3

vendor:netbsdmodel:currentscope: - version: -

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.0.1

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:airport extreme base station with 802.11nscope:neversion:7.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:airport base stationscope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

vendor:netbsdmodel:beta2scope:eqversion:4.0

Trust: 0.3

vendor:applemodel:time capsulescope:neversion:7.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:airport expressscope:eqversion:6.1

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.0.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:6.3

Trust: 0.3

vendor:applemodel:airport express base station with 802.11nscope:neversion:7.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:airport extreme base stationscope:eqversion:0

Trust: 0.3

vendor:applemodel:airport expressscope:eqversion:6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.3

vendor:navisionmodel:financials serverscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:7.0

Trust: 0.3

vendor:netbsdmodel:4,0 betascope: - version: -

Trust: 0.3

vendor:netbsdmodel:3.1 rc3scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.5.7

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.5.7

Trust: 0.3

sources: CERT/CC: VU#472363 // BID: 31004 // JVNDB: JVNDB-2008-002306 // CNNVD: CNNVD-200809-087 // NVD: CVE-2008-3530

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-3530
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#472363
value: 2.70

Trust: 0.8

NVD: CVE-2008-3530
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200809-087
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2008-3530
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: CERT/CC: VU#472363 // JVNDB: JVNDB-2008-002306 // CNNVD: CNNVD-200809-087 // NVD: CVE-2008-3530

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.8

sources: JVNDB: JVNDB-2008-002306 // NVD: CVE-2008-3530

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200809-087

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200809-087

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-002306

PATCH

title:HT3549url:http://support.apple.com/kb/HT3549

Trust: 0.8

title:HT3467url:http://support.apple.com/kb/HT3467

Trust: 0.8

title:HT3467url:http://support.apple.com/kb/HT3467?viewlocale=ja_JP

Trust: 0.8

title:HT3549url:http://support.apple.com/kb/HT3549?viewlocale=ja_JP

Trust: 0.8

title:FreeBSD-SA-08:09.icmp6url:http://security.freebsd.org/advisories/FreeBSD-SA-08:09.icmp6.asc

Trust: 0.8

title:NetBSD-SA2008-015url:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-015.txt.asc

Trust: 0.8

sources: JVNDB: JVNDB-2008-002306

EXTERNAL IDS

db:NVDid:CVE-2008-3530

Trust: 2.8

db:BIDid:31004

Trust: 2.7

db:SECUNIAid:32401

Trust: 2.4

db:SECUNIAid:31745

Trust: 2.4

db:SECTRACKid:1021111

Trust: 2.4

db:SECTRACKid:1020820

Trust: 2.4

db:VUPENid:ADV-2009-0633

Trust: 2.4

db:VUPENid:ADV-2009-1297

Trust: 1.6

db:SECUNIAid:35074

Trust: 1.6

db:USCERTid:TA09-133A

Trust: 1.6

db:XFid:44908

Trust: 1.4

db:CERT/CCid:VU#472363

Trust: 0.9

db:JVNDBid:JVNDB-2008-002306

Trust: 0.8

db:APPLEid:APPLE-SA-2009-05-12

Trust: 0.6

db:NETBSDid:NETBSD-SA2008-015

Trust: 0.6

db:XFid:6

Trust: 0.6

db:CERT/CCid:TA09-133A

Trust: 0.6

db:FREEBSDid:FREEBSD-SA-08:09

Trust: 0.6

db:CNNVDid:CNNVD-200809-087

Trust: 0.6

db:SECUNIAid:32116

Trust: 0.2

db:PACKETSTORMid:69619

Trust: 0.1

db:PACKETSTORMid:70814

Trust: 0.1

sources: CERT/CC: VU#472363 // BID: 31004 // JVNDB: JVNDB-2008-002306 // PACKETSTORM: 69619 // PACKETSTORM: 70814 // CNNVD: CNNVD-200809-087 // NVD: CVE-2008-3530

REFERENCES

url:http://secunia.com/advisories/32401

Trust: 2.4

url:http://secunia.com/advisories/31745

Trust: 2.4

url:http://www.securityfocus.com/bid/31004

Trust: 2.4

url:http://www.securitytracker.com/id?1021111

Trust: 2.4

url:http://www.securitytracker.com/id?1020820

Trust: 2.4

url:http://www.vupen.com/english/advisories/2009/0633

Trust: 2.4

url:http://support.apple.com/kb/ht3467

Trust: 1.9

url:http://security.freebsd.org/advisories/freebsd-sa-08:09.icmp6.asc

Trust: 1.7

url:http://www.us-cert.gov/cas/techalerts/ta09-133a.html

Trust: 1.6

url:http://www.vupen.com/english/advisories/2009/1297

Trust: 1.6

url:http://support.apple.com/kb/ht3549

Trust: 1.6

url:http://secunia.com/advisories/35074

Trust: 1.6

url:http://lists.apple.com/archives/security-announce/2009/may/msg00002.html

Trust: 1.6

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-015.txt.asc

Trust: 1.6

url:http://xforce.iss.net/xforce/xfdb/44908

Trust: 1.4

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/44908

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3530

Trust: 0.9

url:http://tools.ietf.org/html/rfc4861

Trust: 0.8

url:http://tools.ietf.org/html/rfc4861#section-2.1

Trust: 0.8

url:http://www.ietf.org/rfc/rfc2461.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3756.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3177.txt

Trust: 0.8

url:http://tools.ietf.org/html/rfc3971

Trust: 0.8

url:http://docs.sun.com/app/docs/doc/817-0573/6mgc65bb6?a=view

Trust: 0.8

url:http://msdn.microsoft.com/en-us/library/ms900123.aspx

Trust: 0.8

url:http://en.wikipedia.org/wiki/forwarding_information_base#fibs_in_ingress_filtering_against_denial_of_service

Trust: 0.8

url:http://en.wikipedia.org/wiki/reverse_path_forwarding

Trust: 0.8

url:http://www.openbsd.org/faq/pf/filter.html#antispoof

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-3530

Trust: 0.8

url:http://www.freebsd.org/

Trust: 0.3

url:http://security.freebsd.org/>.

Trust: 0.1

url:http://www.freebsd.org/handbook/kernelconfig.html>

Trust: 0.1

url:http://security.freebsd.org/patches/sa-08:09/icmp6.patch

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-3530

Trust: 0.1

url:http://security.freebsd.org/patches/sa-08:09/icmp6.patch.asc

Trust: 0.1

url:http://secunia.com/advisories/product/11167/

Trust: 0.1

url:http://secunia.com/binary_analysis/sample_analysis/

Trust: 0.1

url:http://secunia.com/advisories/product/11181/

Trust: 0.1

url:http://secunia.com/advisories/product/18562/

Trust: 0.1

url:http://secunia.com/advisories/product/19034/

Trust: 0.1

url:http://secunia.com/advisories/product/11660/

Trust: 0.1

url:http://secunia.com/advisories/product/11165/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/product/11662/

Trust: 0.1

url:http://secunia.com/advisories/product/11168/

Trust: 0.1

url:http://secunia.com/advisories/product/11163/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/product/11166/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/product/13184/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/mapg-7h2rzu

Trust: 0.1

url:http://secunia.com/advisories/32116/

Trust: 0.1

url:https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search&txtalertnumber=psn-2008-09-036&viewmode=view

Trust: 0.1

url:http://secunia.com/advisories/product/3132/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/472363

Trust: 0.1

url:http://secunia.com/advisories/product/11661/

Trust: 0.1

url:http://secunia.com/advisories/product/11183/

Trust: 0.1

url:http://secunia.com/advisories/product/19036/

Trust: 0.1

url:http://secunia.com/advisories/product/3141/

Trust: 0.1

url:http://secunia.com/advisories/product/11164/

Trust: 0.1

url:http://secunia.com/advisories/product/6645/

Trust: 0.1

url:http://secunia.com/advisories/product/6644/

Trust: 0.1

sources: CERT/CC: VU#472363 // BID: 31004 // JVNDB: JVNDB-2008-002306 // PACKETSTORM: 69619 // PACKETSTORM: 70814 // CNNVD: CNNVD-200809-087 // NVD: CVE-2008-3530

CREDITS

Tom Parker※ tom@rooted.net※Bjoern A. Zeeb※ bz@zabbadoz.net

Trust: 0.6

sources: CNNVD: CNNVD-200809-087

SOURCES

db:CERT/CCid:VU#472363
db:BIDid:31004
db:JVNDBid:JVNDB-2008-002306
db:PACKETSTORMid:69619
db:PACKETSTORMid:70814
db:CNNVDid:CNNVD-200809-087
db:NVDid:CVE-2008-3530

LAST UPDATE DATE

2024-11-23T20:19:03.024000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#472363date:2009-04-27T00:00:00
db:BIDid:31004date:2009-05-13T18:46:00
db:JVNDBid:JVNDB-2008-002306date:2009-06-29T00:00:00
db:CNNVDid:CNNVD-200809-087date:2009-05-16T00:00:00
db:NVDid:CVE-2008-3530date:2024-11-21T00:49:28.367

SOURCES RELEASE DATE

db:CERT/CCid:VU#472363date:2008-10-02T00:00:00
db:BIDid:31004date:2008-09-03T00:00:00
db:JVNDBid:JVNDB-2008-002306date:2009-04-06T00:00:00
db:PACKETSTORMid:69619date:2008-09-04T02:48:27
db:PACKETSTORMid:70814date:2008-10-11T01:26:40
db:CNNVDid:CNNVD-200809-087date:2008-09-05T00:00:00
db:NVDid:CVE-2008-3530date:2008-09-05T16:08:00