BSDSec

deadsimple BSD Security Advisories and Announcements

NetBSD Security Advisory 2017-002: Several vulnerabilities in ARP

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

		NetBSD Security Advisory 2017-002
		=================================

Topic:		Several vulnerabilities in ARP


Version:	NetBSD-current:		source prior to Tue, Jan 24th 2017
		NetBSD 7.0 - 7.0.2:	affected
		NetBSD 6.1 - 6.1.4:	affected
		NetBSD 6.0 - 6.0.5:	affected

Severity:	Remote DoS, remote information disclosure

Fixed:		NetBSD-current:		Tue, Jan 24th 2017
		NetBSD-7-0 branch:	Sun, Feb 5th 2017
		NetBSD-7 branch:	Sun, Feb 5th 2017
		NetBSD-6-0 branch:	Sun, Feb 5th 2017
		NetBSD-6-1 branch:	Sun, Feb 5th 2017
		NetBSD-6 branch:	Sun, Feb 5th 2017

Teeny versions released later than the fix date will contain the fix.

Please note that NetBSD releases prior to 6.0 are no longer supported.
It is recommended that all users upgrade to a supported release.


Abstract
========

Two vulnerabilities were found in NetBSD's ARP implementation:

 - A memory leak could allow an attacker to remotely cause the system to
   run out of memory and eventually panic.
 - Missing validation checks on a received ARP packet header could cause
   the system to reply with uninitialized kernel data which may lead to
   information disclosure.


Technical Details
=================

 - When replying to an ARP request, a particular branch taken in the
   output code did not free the mbuf that was being sent. An attacker
   could send specially-crafted ARP requests that trigger this memory
   leak.
 - When processing a received ARP request, the system did not properly
   check the hardware and protocol lengths in the ARP header. These fields
   being used to reply to the request in memcpys, an attacker could send
   an ARP packet with the highest encodable lengths and cause the kernel
   to copy in the reply packet more data than is available. It has been
   demonstrated that a remote machine can thereby retrieve 249 bytes of
   kernel memory over an Ethernet link.


Solutions and Workarounds
=========================

For all NetBSD versions, you need to obtain fixed kernel sources,
rebuild and install the new kernel, and reboot the system.

The fixed source may be obtained from the NetBSD CVS repository.
The following instructions briefly summarise how to upgrade your
kernel. In these instructions, replace:

  ARCH     with your architecture (from uname -m),
  KERNCONF with the name of your kernel configuration file and
  VERSION  with the file version below

File versions containing the fixes:

 FILE  HEAD   netbsd-7   netbsd-7-0    netbsd-6   netbsd-6-1    netbsd-6-0
 ----  ----   --------   ----------    --------   ----------    ----------
 sys/netinet/if_arp.c
       1.239  1.158.2.2  1.158.4.1     1.154.2.3  1.154.16.2    1.154.8.2
 sys/net/if_arcsubr.c
       1.76   1.66.2.1   1.66.6.1      1.63.14.2  1.63.14.1.2.1 1.63.20.1
 sys/net/if_ecosubr.c
       1.50   1.40.2.2   1.40.2.1.2.1  1.36.4.2   1.36.18.1     1.36.10.1
 sys/net/if_ethersubr.c
       1.236  1.204.2.1  1.204.4.1     1.188.8.5  1.188.8.3.2.2 1.188.8.2.4.2
 sys/net/if_fddisubr.c
       1.104  1.88.2.1   1.88.6.1      1.81.14.2  1.81.14.1.2.1 1.81.20.1
 sys/net/if_tokensubr.c
       1.81   1.65.2.1   1.65.4.1      1.61.8.1   1.61.18.1     1.61.14.1

To update from CVS, re-build, and re-install the kernel:

	# cd src
	# cvs update -d -P -r VERSION sys/netinet/if_arp.c
	# cvs update -d -P -r VERSION sys/net/if_arcsubr.c
	# cvs update -d -P -r VERSION sys/net/if_ecosubr.c
	# cvs update -d -P -r VERSION sys/net/if_ethersubr.c
	# cvs update -d -P -r VERSION sys/net/if_fddisubr.c
	# cvs update -d -P -r VERSION sys/net/if_tokensubr.c
	# ./build.sh kernel=KERNCONF
	# mv /netbsd /netbsd.old
	# cp sys/arch/ARCH/compile/obj/KERNCONF/netbsd /netbsd
	# shutdown -r now

For more information on how to do this, see:

   http://www.NetBSD.org/guide/en/chap-kernel.html


Thanks To
=========

Maxime Villard for finding the issues and writing fixes.


Revision History
================

	2017-02-17	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  http://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2017-002.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/ .


Copyright 2017, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.
-----BEGIN PGP SIGNATURE-----
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=ZDjM
-----END PGP SIGNATURE-----