IPv6 Security Tutorial

Size: px
Start display at page:

Download "IPv6 Security Tutorial"

Transcription

1 IPv6 Security Tutorial TWNOG and TWNIC OPM 23 June 2016 Acknowledgment Some parts of this presentation is based on IPv6 Security by SWITCH Networks. 1

2 Agenda IPv6 Operations and Features IPv6 Protocol Issues and Security Myths IPv6 Toolkits Scanning IPv6 Networks Neighbour Advertisement Attacks Attacks with Router Advertisement Rogue RA, Lifetime 0, RA Flooding Extension Header Attacks (Hop by Hop, Routing Header 0) Securing IPv6 Best Practices IPv6 Operations & Features A Short Overview 4 2

3 IPv6 is the new Protocol IP stands for Internet Protocol which is one of the main pillars that supports the Internet today Current version of IP protocol is IPv4 The new version of IP protocol is IPv6 IPv6 was also called IPng in the early days of IPv6 protocol development stage New Functional Improvement Address Space Increase from 32-bit to 128-bit address space Management Stateless autoconfiguration means no more need to configure IP addresses for end systems, even via DHCP Performance Fixed header size (40 bytes) and 64-bit header alignment mean better performance from routers and bridges/switches No hop-by-hop segmentation Path MTU discovery 3

4 New Functional Improvement Multicast/Multimedia Built-in features for multicast groups, management, and new "anycast" groups Mobile IP Eliminate triangular routing and simplify deployment of mobile IP-based systems Virtual Private Networks Built-in support for ESP/AH encrypted/ authenticated virtual private network protocols Built-in support for QoS tagging No more broadcast IPv6 Security Features IPsec is mandatory in IPv6 Since IPsec became part of the IPv6 protocol, all nodes can secure their IP traffic if they have required keying infrastructure IPsec does not replace standard network security requirement but introduce added layer of security with existing IP network 4

5 IPsec Security Services AH ESP Integrity of the IPv6 header & data Confidentiality of the IPv6 data Source: Migrating to IPv6, Marc Blanchet IPv6 Addressing An IPv6 address is 128 bits long So the number of addresses are 2^128 or x trillion trillion trillion addresses 2001:DC0:A910:: nibbles

6 IPv6 Addressing 2001:0DB8:DEAD:BEEF:1AB6:503F:A804:71D bits is reduced down to 32 hex digits 11 IPv6 Address Space IPv6 Prefix Allocation RFC 0000::/8 Reserved by IETF RFC ::/3 Global Unicast RFC 4291 FC00::/7 Unique Local Address RFC 4193 FE80::/10 Link Local Unicast RFC 4291 FEC0::/10 Reserved by IETF RFC 3879 FF00::/8 Multicast RFC ::/16 6to4 RFC

7 IPv6 Addressing Structure bits Network Prefix Interfaced Identifier (IID) ISP /32 Customer Site /48 Subnet /64 Device /128 Addressing Threats Using EUI-64 for Interface ID means its unique worldwide Same trackable IID even when network prefix changes Loss of privacy 7

8 IPv6 Extension Header Adding an optional Extension Header in IPv6 makes it simple to add new features in IP protocol in the future without major re-engineering of IP routers everywhere. The number of extension headers are not fixed, so the total length of the extension header chain is variable. The extension header will be placed in between main header and payload in an IPv6 packet. IPv6 Extension Header IPv6-Header Next Header = 6 (TCP) TCP Header & TCP Segment Typical IPv6 Header IPv6-Header Routing Hdr Fragment Hdr TCP Header Next Header = 43 (Routing) Next Header = 44 (Fragment) Next Header = 6 (TCP) & Data IPv6 Header with Extension Header 16 8

9 Next Header Field 17 IPv6 Extension Headers Value (Hex) Value (Dec) Extension Header 00 0 Hop-by-Hop Extension Header 2B 43 Routing Extension Header 2C 44 Fragmentation Extension Header Encrypted Security Payload (ESP) Extension Header Authentication Header (AH) Extension Header 3A 58 ICMPv6 3B 59 No Next Header 3C 60 Destination Options Extension Headers 9

10 Order Of Extension Header Source node follow the order: 1. Hop-by-hop 2. Routing 3. Fragment 4. Authentication 5. Encapsulating security payload 6. Destination option 7. Upper-layer Only hop-by-hop has to be processed by every intermediate nodes Routing header need to be processed by intermediate routers At the destination fragmentation has to be processed before others Extension Header Threats IPv6 extension headers are used to extend the functionality of the protocol An attacker could manipulate this feature to create attack Create an IPv6 packet with long list of extension headers that cause a DoS to the routers along the path or to the destination host Lengthy extension headers could consume system resource or could crash the the host protocol stack Could be use as an attack vector to inject malicious code to the network by avoiding firewall and IDS (Numerous extension header in a single packet could spread the payload in to second fragment that could not be checked by the firewall) 10

11 Extension Header Limitations There is no limit to the number of extension headers that can be used Different formats for each type of extension header The order of extension header is a recommendation, not a requirement ICMPv6 Messages There are two classes of ICMPv6 messages (like ICMPv4) Error messages Destination Unreachable, Packet Too Big, Time Exceeded, Parameter Problem Informational messages Echo request, Echo reply, Router solicitation, Router advertisement, Redirect, Router renumbering ICMPv6 message contain a type (8 bit) and code (8 bit) Type: Identifies the ICMP message type i.e Destination Unreachable Code: That relate the details (Sub type) of the message to the type of the message i.e. Destination Unreachable (Type 1) has got 4 code (Sub type) 11

12 ICMPv6 filtering is more complex ICMPv6 Message Types Error-Messages (1-127) 1:Destination Unreachable 2:Packet too big (PMTUD) 3:Time Exceeded (Hop Limit) 4:Parameter Problem Info-Messages (Ping) 128:Echo Request 129:Echo Reply Multicast Listener Discovery (MLD, MLD2) 130:Multicast Listener Query 131/143:Multicast Listener Report/2 132:Multicast Listener Done Neighbor Discovery (NDP), Stateless Autoconfiguration (SLAAC) 133: Router Solicitation 134: Router Advertisement 135: Neighbor Solicitation (DAD) 136: Neighbor Advertisement (DAD) 137: Redirect Message Other (Router Renumbering, Mobile IPv6, Inverse NS/NA, ) ICMPv6 Messages One minor improvement made in ICMPv6 was that the message types were separated error messages have type values from 0 to 127 informational messages have type values from 128 to 255 List of all ICMPv6 type and code value Some of the type values are defined so far So undefined type should be blocked Unallocated error messages: Type 5-99 and type Unallocated informational message: Type and type Experimental message: Type 100, 101, 200, 201 Extension type message: Type 127, 255 However if new message are allocated by IANA in the future, adjustment need to be made to this filter 12

13 ICMPv6 Messages ICMPv6 is used for many legitimate purpose so following messages must be permitted through the network perimeter Type 1: Destination Unreachable Type 2: Packet Too Big [PMTUD] Type 3: Time Exceeded Type 4: Parameter Problem Following messages can be permitted as an option through the network perimeter (If Source & Destination of the packet can be controlled) Type 128: Echo Request Type 129: Echo Reply ICMPv6 Messages Following messages need to be blocked through the network perimeter if those functions are not used for specific purpose: Type 138: Router Renumbering Type 129: Echo Reply Type 139 & 140: Node Information Query Messages RFC 4890 recommendations for filtering ICMPv6 13

14 ICMPv6 Messages ICMPv6 error message contain part/full of the original packet in its payload that cause the error at the first place More likely full packet in ICMPv6 as minimum MTU is 1280 byte This payload could be used by the hacker as a covert channel to send any malicious code So firewall should inspect payload segment in ICMPv6 error packet to make sure it is legitimate If the error packet fragment does not contain legitimate IPv6 address or it is not statefully sent then packet should be dropped ICMPv6 Messages A Denial of Service (DoS) attack can be initiated by generating a stream of illegal packets i.e large packet, expiring hop count etc If enough erred packets are generated it could drive high CPU utilization of the router ICMPv6 error message generation can be limited by using following command Router(config)#ipv6 icmp error-interval [in millisecond] 14

15 ICMPv6 Messages Rate limiting ICMPv6 traffic from overwhelming the router!! ipv6 access-list ICMPv6! permit icmp any any!!! class-map match-all ICMPv6! match protocol ipv6! match access-group name ICMPv6!!!!! policy-map ICMPv6_RATE_LIMIT! class ICMPv6! police conform-action transmit exceed-action drop!!! Interface fa0/0! service-policy input ICMPv6_RATE_LIMIT!!! Example configuration ICMPv6 filter (Undefined ICMPv6 message type) Router#sh ipv6 access-list ICMPV6_UNDEFINE_TYPE! IPv6 access list ICMPV6_UNDEFINE_TYPE! deny icmp any any 5 99 sequence 10! deny icmp any any sequence 20! deny icmp any any sequence 30! deny icmp any any sequence 40! deny icmp any any 100 sequence 50! deny icmp any any 101 sequence 60! deny icmp any any 200 sequence 70! deny icmp any any 201 sequence 80! deny icmp any any 127 sequence 90! deny icmp any any 255 sequence 100! permit icmp any any sequence 110! 15

16 Example configuration ICMPv6 filter (Specific ICMPv6 message type and code) Router(config)#ipv6 access-list ICMPV6_SPECIFIC_TYPE_CODE! Router(config-ipv6-acl)#deny icmp any any?! <0-255> ICMPv6 message type! auth beyond-scope dest-option dest-option-type Match on authentication header! Destination beyond scope! Destination Option header (all types)! Destination Option header with type! destination-unreachable Destination address is unreachable! dhaad-reply dhaad-request dscp Home agent address discovery reply! Home agent address discovery request! Match packets with given dscp value! Continue next slide. Example configuration echo-reply echo-request Echo reply! Echo request (ping)! flow-label Flow label! header Parameter header problems! hop-limit log log-input mld-query mld-reduction mld-report mobility Hop limit exceeded in transit! Log matches against this entry! Log matches against this entry, including input! Multicast Listener Discovery Query! Multicast Listener Discovery Reduction! Multicast Listener Discovery Report! Mobility header (all types)! Continue next slide. 16

17 Example configuration mobility-type mpd-advertisement mpd-solicitation nd-na Mobility header with type! Mobile prefix advertisement! Mobile prefix solicitation! Neighbor discovery neighbor advertisements! nd-ns Neighbor discovery neighbor solicitations! next-header Parameter next header problems! no-admin Administration prohibited destination! Continue next slide. Example configuration no-route packet-too-big parameter-option parameter-problem port-unreachable reassembly-timeout redirect No route to destination! Packet too big! Parameter option problems! All parameter problems! Port unreachable! Reassembly timeout! Neighbor redirect 17

18 IPv6 Neighbor Discovery (ND) RFC 4861 IPv6 uses multicast (L2) instead of broadcast to find out target host MAC address It increases network efficiency by eliminating broadcast from L2 network IPv6 ND uses ICMPv6 as transport Compared to IPv4 ARP, there is no need to write different ARP for different L2 protocol i.e. Ethernet etc. NDP Message Types 133 Router Solicitation Prompts a router to send a Router Advertisement. 134 Router Advertisement Sent by routers to tell hosts on the local network the router exists and describe its capabilities 135 Neighbor Solicitation Sent by a device to request the layer two address of another device while providing its own as well 136 Neighbor Advertisement Provides information about a host to other devices on the network 137 Redirect Router informs host of a better first hop to destination 36 18

19 IPv6 Neighbor Discovery (ND) Solicited-Node Multicast is used for Duplicate Address Detection Part of the Neighbour Discovery process Replaces ARP Duplicate IPv6 Addresses are rare, but still have to be tested for For each unicast and anycast address configured, there is a corresponding solicited-node multicast address This address is only significant for the local link IPv6 Neighbor Discovery (ND) Solicited Node Multicast Address Starts with FF02::1:FF00:0/104 Last 24 bit from the interface IPV6 address Example Solicited Node Multicast Address IPV6 Address 2406:6400:0:0:0:0:0000:0010 Solicited Node Multicast Address is FF02:0:0:0:0:1:FF00:0010 All hosts listen to its solicited node multicast address corresponding to its unicast and anycast address (if defined) 19

20 IPv6 Neighbor Discovery (ND) Host A would like to communicate with Host B Host A IPv6 global address 2406:6400::10 Host A IPv6 link local address fe80::226:bbff:fe06:ff81 Host A MAC address 00:26:bb:06:ff:81 Host B IPv6 global address 2406:6400::20 Host B Link local UNKNOWN [Gateway if outside the link] Host B MAC address UNKNOWN How will Host A create L2 frame for Host B? IPv6 Neighbor Discovery (ND) 20

21 IPv6 Autoconfiguration RFC 2462 Stateless mechanism For a site not concerned with the exact addresses No manual configuration required Minimal configuration of routers No additional servers Use SLAAC Stateful mechanism For a site that requires tighter control over exact address assignments Use stateful address protocol (DHCPv6) Stateless with DHCP Use Router Advertisement to allocate prefixes Other parameters provided by DHCP What is SLAAC? Stateless Address Autoconfiguration (SLAAC) RFC 4862 IP address is assigned based on the prefix provided by router (RA) + generated Interface ID Use Duplicate Address Detection (DAD) to verify the new address is unique 21

22 IPv6 Autoconfiguration 1. A new host is turned on 2. Assign tentative address to new host Is this address unique? 2001:1234:1:1/64 network Assign FE80::310:BAFF:FE64:1D Tentative Address (EUI-64) FE80::310:BAFF:FE64:1D 3. Perform Duplicate Address Detection (DAD) 4. Host sends NS message to all-nodes multicast address (FF02::1) 5. Wait for NA message. If none arrives, it is unique. 6. Assign link local address to interface 43 IPv6 Autoconfiguration Send me Router Advertisement 2001:1234:1:1/64 network Router Advertisement 1. Host sends an RS message to all-routers multicast group (FF02::2) 2. Router replies with a Routing Advertisement (RA) 3. Host will learn the network prefix FE80::310:BAFF:FE64:1D Assign 2001:1234:1:1:310:BAFF:FE64:1D 4. Host will assign a new address using Network Prefix + Interface ID 22

23 Exercise: Basic IPv6 Login to your assigned VM Assign a static IPv6 address to the interface 2406:6400:X::/48 Launch Wireshark or any sniffing tool Filter out ICMPv6 Observe the message types (and content) of the packets IPv6 Toolkits Quick Introduction to the Tools 46 23

24 IPv6 Attack Frameworks The Hackers Choice THC-IPv6 SI6 Networks IPv6 Toolkit Chiron THC-IPv6 Installation Ubuntu Redhat / CentOS #install sudo apt-get install thc-ipv6 #verify ls /usr/bin/atk6-* #install sudo yum install epel-release sudo apt-get install thc-ipv6 #verify ls /usr/bin/*

25 THC-IPv6 Tools alive6 parasite6 redir6 implementation6 firewall6 thcping6 fake_router26 ndpexhaust26 thcsyn6 Checks for live interfaces with ipv6 address ARP spoofer for ipv6 Redirects all traffic into a target Test what the firewall supports Performs various ACL bypass attempts Test for anti-spoofing (RPF check) thcping6 <interface> <src-addr> <dest-addr> Pretend to be a router (replaces fake_router6) Attack with ICMPv6 toobig and echorequest Flood the target with SYN packets SI6 IPv6Toolkit Installation Ubuntu Redhat / CentOS sudo apt-get -y install libpcap-dev wget ipv6toolkit/archive/master.zip unzip master.zip cd ipv6toolkit-master/ sudo make all sudo make install sudo yum -y install libpcap-devel wget ipv6toolkit/archive/master.zip unzip master.zip cd ipv6toolkit-master/ sudo make all sudo make install #verify ls /usr/local/sbin/*6 #verify ls /usr/local/sbin/*

26 SI6 IPv6 Toolkit Commands addr6 Blackhole6 flow6 frag6 icmp6 na6 ra6 scan6 tcp6 IPv6 address analysis and manipulation tool Troubleshooting tool which can find IPv6 where in the network topology packet with specific Extension header is being dropped Tool to perform security assessment of the IPv6 Flow Label Tool to perform IPv6 fragmentation-based attacks Attacks based on ICMPv6 error messages Tool to send arbitrary Neighbor Advertisement messages Tool to send arbitrary Router Advertisement messages IPv6 address scanning tool Send arbitrary TCP segments and perform a variety of TCP-based attacks Exercise: Attack Toolkit If you are running Linux or OS X: Install THC-IPv6 and IPv6 Toolkit If you are running Windows: Request for a Linux VM from instructor Login to the VM assigned to you Both tools are already installed 26

27 Scanning IPv6 Networks 53 Fact or Myth? IPv6 uses 128-bit address It takes too long (or impossible) to scan the entire range 27

28 Scanning a Network The entire IPv4 address space can be scanned in under 5 minutes* IPv6 networks are too big to scan sequentially, but still possible It's not still possible anymore DNS bruteforcing on common hostnames using a dictionary or sequential a,aa,aaa,aab Alive bruteforcing on typical addresses low range: ::1,::2,::3, DHCP: sequential ranges (find one, got all) Serviceport in IP addresses numbers: ::80,::53,53:1,53:2 Autoconfiguration with MAC: 24 Bit are per Vendor-ID, 24 Bit must be guessed (16'777'216) Addresses using words 2001:db8::cafe:f00d:babe:beef other guessable patterns 28

29 Example: Finding hosts in DNS for target.org use dnsdict6 with 'xlarge' built-in dictionary dnsdict6 x target.org - apollo.target.org ==> 2001:beef:123:8:20c:29ff:fe3d:903 - ares.target.org ==> 2001:beef:123:8:20c:29ff:fea0:11fc - argos.target.org ==> 2001:beef:123:8:20c:29ff:fea0: athena.target.org ==> 2001:beef:123:8:20c:29ff:fea0:2ffc [ ] Found 72 hosts and 60 unique ip-addresses for target.org Example: Finding live IPs of target.org ping6 (to get an idea of the used ip-pattern) 2001:beef:123:1::5 use alive26 with a known or guessed pattern alive26 -d eth1 2001:beef:123:0-ff:0:0:0:0-1f Alive: 2001:beef:123:1::5 ( [ICMP echo-reply] Alive: 2001:beef:123:2::4 (logon.target.org) [ICMP echo-reply] Alive: 2001:beef:123:3::1 (sales.target.org) [ICMP echo-reply] Alive: 2001:beef:123:a::9 (control.target.org) [ICMP echo-reply] [ ] Scanned 8192 addresses and found 138 systems alive 29

30 More help from DNS / DNSSEC Try DNS Zone Transfer to read complete zone file <domain> axfr è seldom possible by now DNSSEC Zone Walking (NSEC records are chained) dnssecwalk <nameserver> <domain> è corrective with NSEC3 (bind 9.6.0) If the attacker is already in the LAN ping multicast addresses e.g.link-local scope all nodes multicast address ff02::1 ping6 I eth1 ff02::1 alive26 eth1 ff02::1 doesn't work from Windows doesn't work for all targets Sniffing e.g. listen to Neighbor Discovery Protocol Neighbor Cache the equivalent to IPv4 ARP chache Linux: ip -6 neigh Windows: netsh interface ipv6 show neighbors Cisco: show ipv6 neighbors 30

31 Target Discovery Mitigation? Use of static random addresses & unguessable DNS names? (hmm.) Privacy extensions? (hmm.) Any place where IPv6 addresses are listed will become more attractive for attackers (DNS, DHCP records, Logfiles ) è protect them also mitigate Remote Neighbor Cache Exhaustion Attack A scan floods neighbor cache table (fast) Rate limiting, Ingress Filtering (see Section Perimeter) Scanning Attack Tool dnsdict6 Used to find all subdomains and enumerate IPv6 addresses alive26 Shows alive addresses in the segment. root@kali:~# atk6-dnsdict6 -d apnic.net 31

32 Starting DNS enumeration work on apnic.net.... Gathering NS and MX information... NS of apnic.net. is sec1.apnic.net. => 2001:dc0:2001:a:4608::59 NS of apnic.net. is ns1.apnic.net. => 2001:dc0:2001:0:4608::25 NS of apnic.net. is sec3.apnic.net. => 2001:dc0:1:0:4777::140 NS of apnic.net. is ns3.apnic.net. => 2001:dc0:1:0:4777::131 NS of apnic.net. is sec4.apnic.net. => 2001:dc0:4001:1:0:1836:0:141 MX of apnic.net. is ao-mailgw.apnic.net. => 2001:dd8:8:701::25 MX of apnic.net. is ia-mailgw.apnic.net. => 2001:dd8:a:851::25 MX of apnic.net. is nx-mailgw.apnic.net. => 2001:dd8:9:801::25 Starting enumerating apnic.net. - creating 8 threads for 1419 words... Estimated time to completion: 1 to 2 minutes 6to4.apnic.net. => 2001:dc0:2001:11::234 api.apnic.net. => 2001:dd8:9:2::101:29 as.apnic.net. => 2001:dd8:9:2::101:12 blog.apnic.net. => 2001:dd8:8:701::11 63 Attacks at the Local link Attacks related to Neighbor Discovery (NDP) Neighbor Solicitation (NS) Advertisement (NA) Duplicate Address Detection Attacks related to Router Advertisement (RA) RA Flooding 32

33 Neighbor Advertisement Attacks DAD DoS, ND Spoofing, NA Spoofing 65 Duplicate Address Detection - DOS I want to use this IPv6 address Sorry, I have this address already A B C A sends NS for DAD Attacker sends NA for each NS A can't configure any IPv6 address 33

34 Duplicate Address Detection - DOS Attacker replies to each DAD-NS Victim can't configure an IPv6 address at all Works also if Autoconfiguration is disabled: DAD is mandatory also for DHCPv6 or manually configured addresses! DAD Attack Tool dos-new-ip6 This tool prevents new ipv6 interfaces to come up by sending answers to duplicate ip6 checks. This results in a DOS for new IPv6 devices. root@kali:~# atk6-dos-new-ip6 eth0 Started ICMP6 DAD Denial-of-Service (Press Control-C to end)... Spoofed packet for existing ip6 as 2400:6401::1 Spoofed packet for existing ip6 as fe80::5054:ff:fe42:e97a poofed packet for existing ip6 as 2001:d35d:b33f:0:5054:ff:fe42:e97a Spoofed packet for existing ip6 as 2001:d35d:b33f:0:5054:ff:fe42:e97a 34

35 Exercise: DAD DoS Try to assign a new IPv6 address to your interface, using static address sudo ifconfig eth0 add 2400:6400::1/64 Alternatively, restart the interfaces so it will do another ND If you want to act as an attacker, try the command: dos-new-ip6 eth0 Observe the output of the tool. Has the client obtained a global unicast address? DAD-DOS Observations Linux configures link local address (!) and tries every 30 seconds to configure a Global Unicast Address. /proc/sys/net/ipv6/conf/*/accept_dad default=1 XP tries a few times also with different random addresses, and then quits Win7 tries a few times and then quits - might show popup "Windows has detected an IP address conflict 35

36 DAD DOS Mitigation NS/NA can't be blocked because it's used also for Address Resolution ("ARP ) Most switches can forward multicast packets only to the needed ports This feature is called "MLD snooping", check if it is enabled Neighbor Discovery Spoofing I want to talk to IP B, pls send your MAC addr. I have IP B, here is my MAC address A B B A sends NS: Who has IPv6 address B? Please send Link Layer Address Attacker spoofs NA with his MAC address A talks to Attacker instead of B 72 36

37 NDP Spoofing Attack Tool Parasite6 This is an "ARP spoofer" for IPv6, redirecting all local traffic to your own system (or nirvana if fake-mac does not exist) by answering falsely to Neighbor Solicitation requests, specifying FAKE-MAC results in a local DOS. Also check out fake_advertise6, flood_advertise6, flood_solicitate6 NDP Spoofing Attack Tool root@kali:~# atk6-parasite6 -l eth0 aa:bb:cc:11:22:33 Remember to enable routing (ip_forwarding), you will denial service otherwise! => echo 1 > /proc/sys/net/ipv6/conf/all/forwarding Started ICMP6 Neighbor Solitication Interceptor (Press Control-C to end)... Spoofed packet to fe80::3636:3bff:fed0:3030 as fe80::4af8:b3ff:fe9a:d29e Spoofed packet to fe80::3636:3bff:fed0:3030 as fe80::4af8:b3ff:fe9a:d29e 37

38 Redirect Spoofing <target-ip> B <src-ip> A R1 <original-router> <new-ip> B A wants to talk to B Attacker sends redirect to A with new-ip/mac A adds route and then talks to Attacker instead of B 75 ICMPv6 Redirect Attack Tool redir6 Implant a route into src-ip, which redirects all traffic to target-ip to new-ip. You must know the router which would handle the route. If the new-routermac does not exist, this results in a DOS. 38

39 Attacks with Router Advertisement Rogue RA, Lifetime 0 Attacks, RA Flooding 77 Rogue RA Principle I am your Default Router! R1 A C B Attacker sends Router Advertisements All nodes autoconfigure IPv6 according to spoofed RA: Default Router, Prefix information ICMPv6 Type 134 (RA) Src: own Link Local Address Dst: ff02::1 Data: Prefix, Options, Lifetime, Autoconfig Flag 39

40 Rogue RA Denial of Service BLOCK R1 A B B Default Router All traffic sent to Attacker ends up in a black hole 79 Rogue RA Man in the Middle Attack FORWARD R1 A B B Default Router Attacker can intercept, listen, modify unprotected data 80 40

41 Rogue RA Performance Issue WLAN R1 A B B Default Router Attacker becomes a bottleneck Often not an attack but misconfigured client 81 Rogue RA Attack Tool fake_router6 / fake_router26 Announce yourself as a router and try to become the default router. root@kali:~# atk6-fake_router26 -A 2001:D35D:B33F::/64 eth0 Starting to advertise router (Press Control-C to end)... 41

42 Rogue RA Attack Tool ~]$ ifconfig Output after fake_router26 is run eth0 Link encap:ethernet HWaddr 52:54:00:42:E9:7A inet addr: Bcast: Mask: inet6 addr: 2001:d35d:b33f:0:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2001:db8::5054:ff:fe42:e97a/64 Scope:Global inet6 addr: fe80::5054:ff:fe42:e97a/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets: errors:0 dropped:0 overruns:0 frame:0 TX packets:89280 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes: (210.3 MiB) TX bytes: (6.3 MiB) Exercise: Route Advertise Login to your assigned VM Try to become the default route fake_router26 eth0 Observe the interface ip -6 route Advertise a fake route fake_router26 A 1234::abcd:X::/64 eth0 42

43 Router Lifetime 0 Attack R1 is down (Router lifetime = 0) R1 A B B Attacker sends RAs with Lifetime = 0 Try to remove router from routing table 85 Router Lifetime 0 Attack kill_router6 Announce (to ff02:1) that a router is going down (RA with Router Lifetime 0) to delete it from the routing tables. root@kali:~# atk6-kill_router6 eth0 '*' 86 43

44 Some Rogue RA Facts Everybody can send Router Advertisements! Nodes will add (new) global addresses Nodes will add / delete default route Also in "IPv4-only" networks: IPv6-enabled hosts will configure IPv6 addresses and can then be attacked over IPv6 (second door) Possible Attacks: DOS, MITM, decreased Network-Performance (and more, see soon) Router Advertisement Flooding 2004:: is a prefix 2005:: is a prefix 2006:: is a prefix 2007:: is a prefix R1 A B C Attacker floods LAN with Router Advertisements 88 44

45 RA Flooding Tool flood_router26 / flood_router6 Flood the local network with router advertisements RA Flooding Tool root@kali:~# atk6-flood_router6 eth0!! Please note: flood_router6 is deprecated, please use flood_router26!! Starting to flood network with router advertisements on eth0 (Press Control-C to end, a dot is printed for every 1000 packets):

46 RA Flooding Victim ~]$ ifconfig inet6 addr: 2a01:96f0:c201:ed8f:5054:ff:fe42:e97a/64 Scope:Global eth0 Link encap:ethernet HWaddr 52:54:00:42:E9:7A inet addr: Bcast: Mask: inet6 addr: 2a01:d07b:1aca:eccb:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:d86e:5318:d649:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:364a:768d:3b38:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:cea:f971:b02b:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:3a55:4067:f66a:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:206e:57f1:c2fa:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:3b81:65c6:317b:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:de28:2da1:2a1b:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:53aa:d153:a394:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:d4b0:f9:c3e7:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:c994:2497:861e:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:ed60:6bfd:cc19:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: 2a01:5e4c:2412:e7e0:5054:ff:fe42:e97a/64 Scope:Global inet6 addr: fe80::5054:ff:fe42:e97a/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets: errors:0 dropped:0 overruns:0 frame:0 TX packets:89790 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes: (218.2 MiB) TX bytes: (6.3 MiB) inet6 addr: 2a01:8c7f:8bb0:1611:5054:ff:fe42:e97a/64 Scope:Global 91 Some RA Flooding Facts Everybody can send Router Advertisements! Attacker floods LAN with RAs and lots of Prefixes Nodes will stall or crash: Windows XP,Vista,7,8,200x Server Free/Net/Open-BSD - depends on version OS X Juniper Android phones, ipads,... slow down or freeze Safe: Cisco IOS & ASA - is fixed Linux has a limit of 16 IPv6 addresses incl. link local (not attackable) 46

47 Detection of Rogue RAs & ND Spoofing With a generic Intrusion Detection System signatures needed decentralized sensors in all network segments needed With NDPmon can monitor RAs, NAs, DAD-DOS generates syslog-events and/or sends s free available at ndpmon.sourceforge.net Using Deprecation Daemons: ramond, rafixd RA Guard Router Advertisement Guard (RFC 6105) All messages between IPv6 end-devices traverse the controlled L2 networking device. Filter RA messages based on a set of criteria 47

48 RA Guard 3 Types Stateless RA-Guard filter incoming RAs based on information found in the message (Link Layer address, IP source address, Prefix List, Router Priority) or in the L2-device configuration (Switch-Port). Stateful RA-Guard Stateful RA-Guard learns dynamically about legitimate RA senders and stores this information for allowing subsequent RAs ("Learning-Mode"). SEND-based RA-Guard Filtering RAs based on SEND considerations SEND Secure Neighbor Discovery (RFC 3971) A crypto solution for securing NDP messages A set of new ND options added 48

49 Rogue RA Conclusion Mitigation of Rogue RA must be considered - even in IPv4-only networks There are several mitigation approaches with different Pros/Cons these can be combined Different operational scenarios require different mitigation approaches See RFC 6104 for more information and references IPv6 Security Best Practices 98 49

50 0. Are you running IPv6? Know whether you are running IPv6 IPv6 is enabled by default in some devices and operating systems (ISATAP, Teredo, etc in Windows PC) If not using IPv6, make sure to disable this in all devices Decide when to enable IPv6 Make sure there are IPv6 policies in place 1. Learn IPv6 Teach your network operators about IPv6 Teach your users about IPv6 Set up a test environment Don t assume that staff will get it the first time some trial and error to be done Learn from others deployment strategies 50

51 2. Adopt the same BCPs in IPv4 Implement BCP38 and MANRS Replicate your IPv4 policies into IPv6 Replicate your IPv4 filters Use similar authentication methods as in IPv4 For login and routing protection 3. Apply Filters Filter out some ICMPv6 messages Rate limit Block Routing Header 0 This is now the default from RFC

52 4. IPv6 Support for Equipment Check if your security equipment has support for IPv6 Always include security plans in the overall IPv6 deployment plan Update purchasing plans to include this References IPv6 Security by S. Hogg and E. Vyncke NIST Guidelines for the Secure Deployment of IPv6 52

53 References RFC 2460: Internet Protocol Version 6 (IPv6) Specification RFC 4861: Neighbor Discovery for IP version 6 (IPv6) RFC 6583: Operational Neighbor Discovery Problem RFC 5157: IPv6 Implications for Network Scanning RFC 7707: Network Reconnaissance in IPv6 Networks RFC 7721: Security and Privacy Considerations for IPv6 Address Generation Mechanisms RFC 5095: Deprecation of Type 0 Routing Headers in IPv6 RFC 4890: Recommendations for Filtering ICMPv6 Messages in Firewalls RFC 6980: Security Implications of IPv6 Fragmentation with IPv6 Neighbor Discovery RFC 7527: Enhanced Duplicate Address Detection RFC 6104: Rogue IPv6 Router Advertisement Problem Statement References RFC 6105: IPv6 Router Advertisement Guard RFC 3971: Secure Neighbor Discovery (SEND) 53

54 Questions?

IPv6 Security. 15 August

IPv6 Security. 15 August IPv6 Security 15 August 2016 0.1 Overview IPv6 Operations and Protocol Issues Scanning IPv6 Networks Toolkits and Example Attacks Best Practices in Securing IPv6 2 IPv6 Operations ü128-bit addresses üuses

More information

Remember Extension Headers?

Remember Extension Headers? IPv6 Security 1 Remember Extension Headers? IPv6 allows an optional Extension Header in between the IPv6 header and upper layer header Allows adding new features to IPv6 protocol without major re-engineering

More information

Recent advances in IPv6 insecurities reloaded Marc van Hauser Heuse GOVCERT NL Marc Heuse

Recent advances in IPv6 insecurities reloaded Marc van Hauser Heuse GOVCERT NL Marc Heuse Recent advances in IPv6 insecurities reloaded Marc van Hauser Heuse GOVCERT NL 2011 2011 Marc Heuse Hello, my name is Basics Philosophy Vulnerabilities Vendor Responses & Failures Recommendations

More information

Networking Fundamentals IPv6 APNIC 44. TAICHUNG, TAIWAN 7-14 September 2017

Networking Fundamentals IPv6 APNIC 44. TAICHUNG, TAIWAN 7-14 September 2017 Networking Fundamentals IPv6 APNIC 44 TAICHUNG, TAIWAN 7-14 September 2017 What is IPv6? IP stands for Internet Protocol which is one of the main pillars that supports the Internet today Current version

More information

IPv6 Security. David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016

IPv6 Security. David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016 IPv6 Security David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016 Outline MORE MATERIAL HERE THAN TIME TO PRESENT & DISCUSS (BUT SLIDES AVAILABLE FOR LATER REFERENCE) IPv6 security & threats

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery The IPv6 neighbor discovery process uses Internet Control Message Protocol (ICMP) messages and solicited-node multicast addresses to determine the link-layer address of a neighbor on the same network (local

More information

Recent advances in IPv6 insecurities Marc van Hauser Heuse CCC Congress 2010, Berlin Marc Heuse

Recent advances in IPv6 insecurities Marc van Hauser Heuse CCC Congress 2010, Berlin Marc Heuse Recent advances in IPv6 insecurities Marc van Hauser Heuse CCC Congress 2010, Berlin 2010 Marc Heuse Hello, my name is Who has already heard my previous talk? played with IPv6? IPv6 at home?

More information

IPv6 Protocol Architecture

IPv6 Protocol Architecture IPv6 Protocol Architecture v4/v6 Header Comparison Not kept in IPv6 Renamed in IPv6 Same name and function New in IPv6 2 New Functional Improvement Address Space Increase from 32-bit to 128-bit address

More information

Everything you need to know about IPv6 security I can manage in 30min. IPv6 Day Copenhagen November 2017

Everything you need to know about IPv6 security I can manage in 30min. IPv6 Day Copenhagen November 2017 Welcome to Everything you need to know about IPv6 security I can manage in 30min IPv6 Day Copenhagen November 2017 Henrik Lund Kramshøj hlk@zencurity.dk Slides are available as PDF, kramshoej@github c

More information

IPv6 Security Considerations: Future Challenges

IPv6 Security Considerations: Future Challenges IPv6 Security Considerations: Future Challenges Prof. Sukumar Nandi Company LOGO Dept of Computer Sc. & Engg. Indian Institute of Technology Guwahati Agenda Outline Motivation for IPv6 Brief comparision

More information

IPv6 Protocol & Structure. npnog Dec, 2017 Chitwan, NEPAL

IPv6 Protocol & Structure. npnog Dec, 2017 Chitwan, NEPAL IPv6 Protocol & Structure npnog3 9-11 Dec, 2017 Chitwan, NEPAL Protocol Header Comparison IPv4 contains 10 basic header fields, while IPv6 has 6 basic header fields IPv6 header size is 40 octets compared

More information

Rocky Mountain IPv6 Summit April 9, 2008

Rocky Mountain IPv6 Summit April 9, 2008 Rocky Mountain IPv6 Summit April 9, 2008 Introduction to the IPv6 Protocol Scott Hogg GTRI - Director of Advanced Technology Services CCIE #5133, CISSP 1 IPv6 Header IPv4 Header 20 bytes IPv6 Header, 40

More information

The Netwok Layer IPv4 and IPv6 Part 2

The Netwok Layer IPv4 and IPv6 Part 2 ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE The Netwok Layer IPv4 and IPv6 Part 2 Jean Yves Le Boudec 2014 1 Contents 6. ARP 7. Host configuration 8. IP packet format Textbook Chapter 5: The Network Layer

More information

Introduction to IPv6

Introduction to IPv6 Introduction to IPv6 1 What is IPv6? IP (Internet Protocol) The most common protocol over the Internet defines how packets are sent over the internet Addressing and routing Current versions IPv4 & IPv6

More information

Introduction to IPv6 - II

Introduction to IPv6 - II Introduction to IPv6 - II Building your IPv6 network Alvaro Vives 27 June 2017 Workshop on Open Source Solutions for the IoT Contents IPv6 Protocols and Autoconfiguration - ICMPv6 - Path MTU Discovery

More information

IPv6 Protocols and Networks Hadassah College Spring 2018 Wireless Dr. Martin Land

IPv6 Protocols and Networks Hadassah College Spring 2018 Wireless Dr. Martin Land IPv6 1 IPv4 & IPv6 Header Comparison IPv4 Header IPv6 Header Ver IHL Type of Service Total Length Ver Traffic Class Flow Label Identification Flags Fragment Offset Payload Length Next Header Hop Limit

More information

TCP/IP Protocol Suite

TCP/IP Protocol Suite TCP/IP Protocol Suite Computer Networks Lecture 5 http://goo.gl/pze5o8 TCP/IP Network protocols used in the Internet also used in today's intranets TCP layer 4 protocol Together with UDP IP - layer 3 protocol

More information

IPv6 Security Fundamentals

IPv6 Security Fundamentals IPv6 Security Fundamentals UK IPv6 Council January 2018 Dr David Holder CEng FIET MIEEE david.holder@erion.co.uk IPv6 Security Fundamentals Common Misconceptions about IPv6 Security IPv6 Threats and Vulnerabilities

More information

SECURITY IN AN IPv6 WORLD MYTH & REALITY. RIPE 68 Warsaw May 2014 Chris Grundemann

SECURITY IN AN IPv6 WORLD MYTH & REALITY. RIPE 68 Warsaw May 2014 Chris Grundemann SECURITY IN AN IPv6 WORLD MYTH & REALITY RIPE 68 Warsaw May 2014 Chris Grundemann WHO AM I? DO Director @ Internet Society CO ISOC Founding Chair RMv6TF Board NANOG PC NANOG-BCOP Chair IPv6 Author (Juniper

More information

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1 Table of Contents 1 IPv6 Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-2 Introduction to IPv6 Neighbor Discovery Protocol 1-5 Introduction to ND Snooping 1-7 Introduction

More information

IPv6 Security Course Preview RIPE 76

IPv6 Security Course Preview RIPE 76 IPv6 Security Course Preview RIPE 76 Alvaro Vives - Marseille - 14 May 2018 Overview IPv6 Security Myths Basic IPv6 Protocol Security (Extension Headers, Addressing) IPv6 Associated Protocols Security

More information

IPv6 tutorial. RedIRIS Miguel Angel Sotos

IPv6 tutorial. RedIRIS Miguel Angel Sotos IPv6 tutorial RedIRIS Miguel Angel Sotos miguel.sotos@rediris.es Agenda History Why IPv6 IPv6 addresses Autoconfiguration DNS Transition mechanisms Security in IPv6 IPv6 in Windows and Linux IPv6 now 2

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery The IPv6 neighbor discovery process uses Internet Control Message Protocol (ICMP) messages and solicited-node multicast addresses to determine the link-layer address of a neighbor on the same network (local

More information

IPv6. IPv4 & IPv6 Header Comparison. Types of IPv6 Addresses. IPv6 Address Scope. IPv6 Header. IPv4 Header. Link-Local

IPv6. IPv4 & IPv6 Header Comparison. Types of IPv6 Addresses. IPv6 Address Scope. IPv6 Header. IPv4 Header. Link-Local 1 v4 & v6 Header Comparison v6 Ver Time to Live v4 Header IHL Type of Service Identification Protocol Flags Source Address Destination Address Total Length Fragment Offset Header Checksum Ver Traffic Class

More information

The Layer-2 Insecurities of IPv6 and the Mitigation Techniques

The Layer-2 Insecurities of IPv6 and the Mitigation Techniques The Layer-2 Insecurities of IPv6 and the Mitigation Techniques Eric Vyncke Cisco, Consulting Engineering Distinguished Engineer evyncke@cisco.com Eric.Vyncke@ipv6council.be 2012 Cisco and/or its affiliates.

More information

Security Considerations for IPv6 Networks. Yannis Nikolopoulos

Security Considerations for IPv6 Networks. Yannis Nikolopoulos Security Considerations for IPv6 Networks Yannis Nikolopoulos yanodd@otenet.gr Ημερίδα Ενημέρωσης Χρηστών για την Τεχνολογία IPv6 - Αθήνα, 25 Μαίου 2011 Agenda Introduction Major Features in IPv6 IPv6

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery IPv6 Neighbor Discovery Last Updated: September 19, 2012 The IPv6 neighbor discovery process uses Internet Control Message Protocol (ICMP) messages and solicited-node multicast addresses to determine the

More information

IPv6 Client IP Address Learning

IPv6 Client IP Address Learning Prerequisites for IPv6 Client Address Learning, on page 1 Information About IPv6 Client Address Learning, on page 1 Configuring IPv6 Unicast, on page 6 Configuring RA Guard Policy, on page 7 Applying RA

More information

TD#RNG#2# B.Stévant#

TD#RNG#2# B.Stévant# TD#RNG#2# B.Stévant# En1tête#des#protocoles#IP# IPv4 Header IPv6 Extensions ICMPv6 s & 0...7...15...23...31 Ver. IHL Di Serv Packet Length Identifier flag O set TTL Checksum Source Address Destination

More information

Security in an IPv6 World Myth & Reality

Security in an IPv6 World Myth & Reality Security in an IPv6 World Myth & Reality DGI Washington D.C. August 2014 Chris Grundemann MYTH: IPv6 Has Security Designed In MYTH: IPv6 Has Security Designed In IPSEC IS NOT NEW IPsec exists for IPv4

More information

IPv6 Bootcamp Course (5 Days)

IPv6 Bootcamp Course (5 Days) IPv6 Bootcamp Course (5 Days) Course Description: This intermediate - advanced, hands-on course covers pertinent topics needed for IPv6 migration and deployment strategies. IPv6 novices can expect to gain

More information

Workshop on Scientific Applications for the Internet of Things (IoT) March

Workshop on Scientific Applications for the Internet of Things (IoT) March Workshop on Scientific Applications for the Internet of Things (IoT) March 16-27 2015 IP Networks: From IPv4 to IPv6 Alvaro Vives - alvaro@nsrc.org Contents 1 Digital Data Transmission 2 Switched Packet

More information

Configuring IPv6 basics

Configuring IPv6 basics Contents Configuring IPv6 basics 1 IPv6 overview 1 IPv6 features 1 IPv6 addresses 2 IPv6 neighbor discovery protocol 5 IPv6 PMTU discovery 8 IPv6 transition technologies 8 Protocols and standards 9 IPv6

More information

IPv6 Deployment at ORNL

IPv6 Deployment at ORNL IPv6 Deployment at ORNL Greg Hinkel hinkelgc@ornl.gov ETCSS October 24, 2012 Outline Purpose Quick v6 intro Background v6 traffic Develop an IPv6 plan Contain v6 traffic v6 test network (Phase 1) Config

More information

Configuring IPv6 First-Hop Security

Configuring IPv6 First-Hop Security This chapter describes the IPv6 First-Hop Security features. This chapter includes the following sections: Finding Feature Information, on page 1 Introduction to First-Hop Security, on page 1 RA Guard,

More information

Internet Control Message Protocol

Internet Control Message Protocol Internet Control Message Protocol The Internet Control Message Protocol is used by routers and hosts to exchange control information, and to inquire about the state and configuration of routers and hosts.

More information

IPv6 Security (Theory vs Practice) APRICOT 14 Manila, Philippines. Merike Kaeo

IPv6 Security (Theory vs Practice) APRICOT 14 Manila, Philippines. Merike Kaeo IPv6 Security (Theory vs Practice) APRICOT 14 Manila, Philippines Merike Kaeo merike@doubleshotsecurity.com Current IPv6 Deployments Don t break existing IPv4 network Securing IPv6 Can t secure something

More information

IPv6 Rogue Router Advertisement Attack Prepared By: Andrew Gray & Wil Hall Prepared For: Dr. Tom Calabrese

IPv6 Rogue Router Advertisement Attack Prepared By: Andrew Gray & Wil Hall Prepared For: Dr. Tom Calabrese IPv6 Rogue Router Advertisement Attack Prepared By: Andrew Gray & Wil Hall Prepared For: Dr. Tom Calabrese Table of Contents Where is IPv6?... 3 IPv6 Neighbor Discovery Protocol (NDP)... 4 Why NDP is Insecure...

More information

Configuring IPv6 for Gigabit Ethernet Interfaces

Configuring IPv6 for Gigabit Ethernet Interfaces CHAPTER 46 IP version 6 (IPv6) provides extended addressing capability beyond those provided in IP version 4 (IPv4) in Cisco MDS SAN-OS. The architecture of IPv6 has been designed to allow existing IPv4

More information

A Study of Two Different Attacks to IPv6 Network

A Study of Two Different Attacks to IPv6 Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 19, Issue 5, Ver. IV (Sep.- Oct. 2017), PP 66-70 www.iosrjournals.org A Study of Two Different Attacks to IPv6

More information

IPv6 Security: Threats and Mitigation

IPv6 Security: Threats and Mitigation IPv6 Security: Threats and Mitigation Eric Vyncke, Distinguished Engineer @evyncke Agenda Debunking IPv6 Myths Shared Issues by IPv4 and IPv6 Specific Issues for IPv6 Extension headers, IPsec everywhere,

More information

Operation Manual IPv6 H3C S3610&S5510 Series Ethernet Switches Table of Contents. Table of Contents

Operation Manual IPv6 H3C S3610&S5510 Series Ethernet Switches Table of Contents. Table of Contents Operation Manual IPv6 Table of Contents Table of Contents Chapter 1 IPv6 Basics Configuration... 1-1 1.1 IPv6 Overview... 1-1 1.1.1 IPv6 Features... 1-2 1.1.2 Introduction to IPv6 Address... 1-3 1.1.3

More information

IPv6 Security Vendor Point of View. Eric Vyncke, Distinguished Engineer Cisco, CTO/Consulting Engineering

IPv6 Security Vendor Point of View. Eric Vyncke, Distinguished Engineer Cisco, CTO/Consulting Engineering IPv6 Security Vendor Point of View Eric Vyncke, evyncke@cisco.com Distinguished Engineer Cisco, CTO/Consulting Engineering 1 ARP Spoofing is now NDP Spoofing: Threats ARP is replaced by Neighbor Discovery

More information

IPv6 migration challenges and Security

IPv6 migration challenges and Security IPv6 migration challenges and Security ITU Regional Workshop for the CIS countries Recommendations on transition from IPv4 to IPv6 in the CIS region, 16-18 April 2014 Tashkent, Republic of Uzbekistan Desire.karyabwite@itu.int

More information

Results of a Security Assessment of the Internet Protocol version 6 (IPv6)

Results of a Security Assessment of the Internet Protocol version 6 (IPv6) Results of a Security Assessment of the Internet Protocol version 6 (IPv6) Fernando Gont DEEPSEC 2011 Conference Vienna, Austria, November 15-18, 2011 About... I have worked in security assessment of communication

More information

ETSF05/ETSF10 Internet Protocols Network Layer Protocols

ETSF05/ETSF10 Internet Protocols Network Layer Protocols ETSF05/ETSF10 Internet Protocols Network Layer Protocols 2016 Jens Andersson Agenda Internetworking IPv4/IPv6 Framentation/Reassembly ICMPv4/ICMPv6 IPv4 to IPv6 transition VPN/Ipsec NAT (Network Address

More information

IPv6 Associated Protocols. Athanassios Liakopoulos 6DEPLOY IPv6 Training, Skopje, June 2011

IPv6 Associated Protocols. Athanassios Liakopoulos 6DEPLOY IPv6 Training, Skopje, June 2011 IPv6 Associated Protocols Athanassios Liakopoulos (aliako@grnet.gr) 6DEPLOY IPv6 Training, Skopje, June 2011 Copy... Rights This slide set is the ownership of the 6DEPLOY project via its partners The Powerpoint

More information

IPv6. Copyright 2017 NTT corp. All Rights Reserved. 1

IPv6. Copyright 2017 NTT corp. All Rights Reserved. 1 IPv6 IPv6 NTT IPv6 Copyright 2017 NTT corp. All Rights Reserved. 1 IPv6 IPv4 IPv6 Copyright 2017 NTT corp. All Rights Reserved. 2 IPv4 http://www.potaroo.net/tools/ipv4/ 2018.3.5 Copyright 2017 NTT corp.

More information

The Layer-2 Security Issues and the Mitigation

The Layer-2 Security Issues and the Mitigation The Layer-2 Security Issues and the Mitigation Techniques Eric Vyncke Cisco Distinguished Engineer evyncke@cisco.com Eric.Vyncke@ipv6council.be Eric.Vynce@ulg.ac.be 2012 Cisco and/or its affiliates. All

More information

Configuring IPv6. Information About IPv6. Send document comments to CHAPTER

Configuring IPv6. Information About IPv6. Send document comments to CHAPTER CHAPTER 3 This chapter describes how to configure Internet Protocol version 6 (IPv6), which includes addressing, Neighbor Discovery Protocol (ND), and Internet Control Message Protocol version 6 (ICMPv6),

More information

Internet Protocol v6.

Internet Protocol v6. Internet Protocol v6 October 25, 2016 v6@nkn.in Table of Content Why IPv6? IPv6 Address Space Customer LAN Migration Why IPv6? IPv6 Address Space Customer LAN migration IPv4 DASH BOARD THE REASON For IPv6

More information

Internet Protocol, Version 6

Internet Protocol, Version 6 Outline Protocol, Version 6 () Introduction to Header Format Addressing Model ICMPv6 Neighbor Discovery Transition from to vs. Taken from:chun-chuan Yang Basics: TCP/ Protocol Suite Protocol (IP) Features:

More information

CSCI-1680 Network Layer:

CSCI-1680 Network Layer: CSCI-1680 Network Layer: Wrapup Rodrigo Fonseca Based partly on lecture notes by Jennifer Rexford, Rob Sherwood, David Mazières, Phil Levis, John JannoA Administrivia Homework 2 is due tomorrow So we can

More information

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August The requirements for a future all-digital-data distributed network which provides common user service for a wide range of users having different requirements is considered. The use of a standard format

More information

Foreword xxiii Preface xxvii IPv6 Rationale and Features

Foreword xxiii Preface xxvii IPv6 Rationale and Features Contents Foreword Preface xxiii xxvii 1 IPv6 Rationale and Features 1 1.1 Internet Growth 1 1.1.1 IPv4 Addressing 1 1.1.2 IPv4 Address Space Utilization 3 1.1.3 Network Address Translation 5 1.1.4 HTTP

More information

IPv6 Stateless Autoconfiguration

IPv6 Stateless Autoconfiguration The IPv6 stateless autoconfiguration feature can be used to manage link, subnet, and site addressing changes. Information About, page 1 How to Configure, page 2 Configuration Examples for, page 3 Additional

More information

Lecture Computer Networks

Lecture Computer Networks Prof. Dr. Hans Peter Großmann mit M. Rabel sowie H. Hutschenreiter und T. Nau Sommersemester 2012 Institut für Organisation und Management von Informationssystemen Lecture Computer Networks Internet Protocol

More information

Table of Contents 1 IPv6 Basics Configuration 1-1

Table of Contents 1 IPv6 Basics Configuration 1-1 Table of Contents 1 IPv6 Basics Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-3 Introduction to IPv6 Neighbor Discovery Protocol 1-5 IPv6 PMTU Discovery 1-8 Introduction

More information

IPv6 Security. Rocky Mountain IPv6 Summit. Scott Hogg. GTRI - Director of Advanced Technology Services CCIE #5133, CISSP #4610

IPv6 Security. Rocky Mountain IPv6 Summit. Scott Hogg. GTRI - Director of Advanced Technology Services CCIE #5133, CISSP #4610 Rocky Mountain IPv6 Summit IPv6 Security Scott Hogg GTRI - Director of Advanced Technology Services CCIE #5133, CISSP #4610 1 IPv6 Security We will all migrate to IPv6 eventually, but when and how remain

More information

IPv6. (Internet Protocol version 6)

IPv6. (Internet Protocol version 6) IPv6 Réseaux 1 IPv6 (Internet Protocol version 6) 2 IPv6 IP version 6 is the new version of the Internet Protocol (IP) The standardization process started in the 90s The main elements of IPv4 are still

More information

IPv6 Cyber Security Briefing May 27, Ron Hulen VP and CTO Cyber Security Solutions Command Information, Inc.

IPv6 Cyber Security Briefing May 27, Ron Hulen VP and CTO Cyber Security Solutions Command Information, Inc. IPv6 Cyber Security Briefing May 27, 2010 Ron Hulen VP and CTO Cyber Security Solutions Command Information, Inc. 2610:f8:ffff:2010:05:27:85:1 Attack Surfaces Protocol Translator IPv4 Native Dual-Stack

More information

IPv4 and IPv6 Commands

IPv4 and IPv6 Commands This module describes the Cisco IOS XR software commands used to configure the IPv4 and IPv6 commands for Broadband Network Gateway (BNG) on the Cisco ASR 9000 Series Router. For details regarding the

More information

IPv6 Security Safe, Secure, and Supported.

IPv6 Security Safe, Secure, and Supported. IPv6 Security Safe, Secure, and Supported. Andy Davidson Hurricane Electric and LONAP adavidson@he.net Twitter: @andyd MENOG 9 Muscat, Oman, Tuesday 4 th October 2011 Don t Panic! IPv6 is not inherently

More information

The Netwok Layer IPv4 and IPv6 Part 2

The Netwok Layer IPv4 and IPv6 Part 2 ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE The Netwok Layer IPv4 and IPv6 Part 2 Jean Yves Le Boudec 2015 1 Contents 6. ARP 7. Host configuration 8. IP packet format Textbook Chapter 5: The Network Layer

More information

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery IPv6- IPv4 Threat Comparison v1.0 Darrin Miller dmiller@cisco.com Sean Convery sean@cisco.com Motivations Discussions around IPv6 security have centered on IPsec Though IPsec is mandatory in IPv6, the

More information

Network Management. IPv6 Bootcamp. Zhiyi Huang University of Otago

Network Management. IPv6 Bootcamp. Zhiyi Huang University of Otago TELE301 Network Management IPv6 Bootcamp! Zhiyi Huang University of Otago Overview Brief look at current deployment status Recap common IPv6 addresses Basic mechanisms of IPv6 StateLess

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

IPv6 Security awareness

IPv6 Security awareness IPv6 Security awareness By Musa Stephen HONLUE Trainer@AFRINIC Stephen.honlue@afrinic.net 04/12/2015' 1 Presentation Objectives! Create awareness of IPv6 Security implications.! Highlight technical concepts

More information

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1 Table of Contents 1 IPv6 Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-3 Introduction to IPv6 Neighbor Discovery Protocol 1-5 Introduction to IPv6 DNS 1-8 Protocols

More information

ECE 435 Network Engineering Lecture 14

ECE 435 Network Engineering Lecture 14 ECE 435 Network Engineering Lecture 14 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 25 October 2018 Announcements HW#6 was due HW#7 will be posted 1 IPv4 Catastrophe 2 Out of

More information

ERNW WHITEPAPER 62 RA GUARD EVASION REVISITED

ERNW WHITEPAPER 62 RA GUARD EVASION REVISITED ERNW WHITEPAPER 62 RA GUARD EVASION REVISITED Version: 1.0 Date: 11.12.2017 Classification: Author(s): Public Omar Eissa;Christopher Werny TABLE OF CONTENT 1 MOTIVATION 3 2 PROBLEM STATEMENT 4 2.1 First

More information

IPv6: An Introduction

IPv6: An Introduction Outline IPv6: An Introduction Dheeraj Sanghi Department of Computer Science and Engineering Indian Institute of Technology Kanpur dheeraj@iitk.ac.in http://www.cse.iitk.ac.in/users/dheeraj Problems with

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Chapter 7: IP Addressing CCENT Routing and Switching Introduction to Networks v6.0

Chapter 7: IP Addressing CCENT Routing and Switching Introduction to Networks v6.0 Chapter 7: IP Addressing CCENT Routing and Switching Introduction to Networks v6.0 CCNET v6 13 Chapter 7 - Sections & Objectives 7.1 IPv4 Network Addresses Convert between binary and decimal numbering

More information

"Charting the Course... IPv6 Bootcamp Course. Course Summary

Charting the Course... IPv6 Bootcamp Course. Course Summary Course Summary Description This intermediate - advanced, hands-on course covers pertinent topics needed for IPv6 migration and deployment strategies. IPv6 novices can expect to gain a thorough understanding

More information

Avaya Networking IPv6 Using Fabric Connect to ease IPv6 Deployment. Ed Koehler Director DSE Ron Senna SE Avaya Networking Solutions Architecture

Avaya Networking IPv6 Using Fabric Connect to ease IPv6 Deployment. Ed Koehler Director DSE Ron Senna SE Avaya Networking Solutions Architecture Avaya Networking IPv6 Using Fabric Connect to ease IPv6 Deployment Ed Koehler Director DSE Ron Senna SE Avaya Networking Solutions Architecture IAUG Newport RI, November 2013 Agenda IPv6, The fundamentals

More information

Operational Security Capabilities for IP Network Infrastructure

Operational Security Capabilities for IP Network Infrastructure Operational Security Capabilities F. Gont for IP Network Infrastructure G. Gont (opsec) UTN/FRH Internet-Draft September 1, 2008 Intended status: Informational Expires: March 5, 2009 Status of this Memo

More information

IPv6 Protocol. Does it solve all the security problems of IPv4? Franjo Majstor EMEA Consulting Engineer Cisco Systems, Inc.

IPv6 Protocol. Does it solve all the security problems of IPv4? Franjo Majstor EMEA Consulting Engineer Cisco Systems, Inc. IPv6 Protocol Does it solve all the security problems of IPv4? Franjo Majstor EMEA Consulting Engineer fmajstor@cisco.com Cisco Systems, Inc. 1 Agenda IPv6 Primer IPv6 Protocol Security Dual stack approach

More information

Introduction to IPv6. IPv6 addresses

Introduction to IPv6. IPv6 addresses Introduction to IPv6 (Chapter 4 in Huitema) IPv6,Mobility-1 IPv6 addresses 128 bits long Written as eight 16-bit integers separated with colons E.g. 1080:0000:0000:0000:0000:0008:200C:417A = 1080::8:800:200C:417A

More information

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1 Table of Contents 1 IPv6 Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-3 Introduction to IPv6 Neighbor Discovery Protocol 1-6 Introduction to IPv6 DNS 1-8 Protocols

More information

ET4254 Communications and Networking 1

ET4254 Communications and Networking 1 Topic 9 Internet Protocols Aims:- basic protocol functions internetworking principles connectionless internetworking IP IPv6 IPSec 1 Protocol Functions have a small set of functions that form basis of

More information

IPv6 Feature Facts

IPv6 Feature Facts 12.1.2 IPv6 Feature Facts The current IP addressing standard, version 4, will eventually run out of unique addresses, so a new system is being developed. It is named IP version 6 or IPv6. You should know

More information

IPv6 Configuration Commands

IPv6 Configuration Commands IPv6 Configuration Commands Table of Contents Table of Contents Chapter 1 IPv6 Configuration Commands...1 1.1 IPv6 Configuration Commands...1 1.1.1 ipv6 address...1 1.1.2 ipv6 address anycast...2 1.1.3

More information

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August 1964

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August 1964 The requirements for a future all-digital-data distributed network which provides common user service for a wide range of users having different requirements is considered. The use of a standard format

More information

IPv6 Concepts. Improve router performance Simplify IP header Align to 64 bits Address hierarchy with more levels Simplify routing tables

IPv6 Concepts. Improve router performance Simplify IP header Align to 64 bits Address hierarchy with more levels Simplify routing tables IPv6 Concepts Tópicos Avançados de Redes 2016/2017 Why IPv6? 2 Lack of IPv4 addresses Imply NAT, or other solutions; Realm Specific IP (RFC3102) Improve router performance Simplify IP header Align to 64

More information

SECURE ROUTER DISCOVERY MECHANISM TO OVERCOME MAN-IN THE MIDDLE ATTACK IN IPV6 NETWORK

SECURE ROUTER DISCOVERY MECHANISM TO OVERCOME MAN-IN THE MIDDLE ATTACK IN IPV6 NETWORK 1 SECURE ROUTER DISCOVERY MECHANISM TO OVERCOME MAN-IN THE MIDDLE ATTACK IN IPV6 NETWORK Navaneethan C. Arjuman nava@nav6.usm.my National Advanced IPv6 Centre, Universiti Sains Malaysia March 2018 Copyright

More information

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Navaneethan C. Arjuman nava@nav6.usm.my National Advanced IPv6 Centre January 2014 1 Introduction IPv6 was introduced

More information

IPv6 Next generation IP

IPv6 Next generation IP Seminar Presentation IPv6 Next generation IP N Ranjith Kumar 11/5/2004 IPv6 : Next generation IP 1 Network Problems Communication Problem Identification Problem Identification of Networks Logical Addressing

More information

Chapter 5 Network Layer

Chapter 5 Network Layer Chapter 5 Network Layer Network Layer IPv4 2 IP Header Application Header + data 3 IP IP IP IP 4 Focus on Transport Layer IP IP 5 Network Layer The Network layer (Layer 3) provides services to exchange

More information

IPv6 Technical Challenges

IPv6 Technical Challenges IPv6 Technical Challenges Peter Palúch, CCIE #23527, CCIP University of Zilina, Slovakia Academy Salute, April 15 th 16 th, Bucharest IPv6 technical challenges What challenges do I meet if I decide to

More information

APNIC IPv6 Workshop. Overview 7/29/17. Pekanbaru, Indonesia 31 July 2017 Proudly Supported by:

APNIC IPv6 Workshop. Overview 7/29/17. Pekanbaru, Indonesia 31 July 2017 Proudly Supported by: APNIC IPv6 Workshop Pekanbaru, Indonesia 31 July 2017 Proudly Supported by: Overview Introduction to IPv6 and Protocol Architecture IPv6 Resource Management IPv6 Addressing and Subnetting IPv6 Host Configuration

More information

IPv6 Security János Mohácsi IPv6 workshop, Skopje June 2011

IPv6 Security János Mohácsi IPv6 workshop, Skopje June 2011 János Mohácsi IPv6 workshop, Skopje 29-30 June 2011 1 Copy Rights This slide set is the ownership of the 6DEPLOY project via its partners The Powerpoint version of this material may be reused and modified

More information

Chapter 2 Advanced TCP/IP

Chapter 2 Advanced TCP/IP Tactical Perimeter Defense 2-1 Chapter 2 Advanced TCP/IP At a Glance Instructor s Manual Table of Contents Overview Objectives Teaching Tips Quick Quizzes Class Discussion Topics Additional Projects Additional

More information

SLAACers. IPv6 Accountability without DHCPv6. Library and Information Services School of Oriental and African Studies London. Networkshop 39, 2011

SLAACers. IPv6 Accountability without DHCPv6. Library and Information Services School of Oriental and African Studies London. Networkshop 39, 2011 IPv6 Accountability without DHCPv6 Library and Information Services School of Oriental and African Studies London Networkshop 39, 2011 Objective Objective is to tie in accountability 1 (abuse@). IPv4 to

More information

Athanassios Liakopoulos

Athanassios Liakopoulos Introduction to IPv6 (Part B) Athanassios Liakopoulos (aliako@grnet.gr) Greek IPv6 Training, Athens, May 2010 Copy... Rights This slide set is the ownership of the 6DEPLOY project via its partners The

More information

HPE FlexFabric 5940 Switch Series

HPE FlexFabric 5940 Switch Series HPE FlexFabric 5940 Switch Series Layer 3 IP Services Configuration Guide Part number: 5200-1022a Software version: Release 2508 and later verison Document version: 6W101-20161101 Copyright 2016 Hewlett

More information

Guide to TCP/IP Fourth Edition. Chapter 6: Neighbor Discovery in IPv6

Guide to TCP/IP Fourth Edition. Chapter 6: Neighbor Discovery in IPv6 Guide to TCP/IP Fourth Edition Chapter 6: Neighbor Discovery in IPv6 Objectives Describe Neighbor Discovery in IPv6 and how it compares to ARP in IPv4 Explain Neighbor Discovery message interaction between

More information

The Netwok Layer IPv4 and IPv6 Part 2

The Netwok Layer IPv4 and IPv6 Part 2 ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE The Netwok Layer IPv4 and IPv6 Part 2 Jean Yves Le Boudec 2017 1 Contents 6. Host configuration 7. ARP 8. IP packet format, HL and TTL Textbook Chapter 5: The Network

More information

IPv6 address configuration and local operation

IPv6 address configuration and local operation IPv6 address configuration and local operation Amsterdam, 16 february 2012 Iljitsch van Beijnum Today's topics IPv6 address configuration stateless autoconfig DHCPv6 DAD, NUD, timers Router solicitations/advertisements

More information