Migrating to IPv6 Opportunity or threat for network security?

Size: px
Start display at page:

Download "Migrating to IPv6 Opportunity or threat for network security?"

Transcription

1 Migrating to IPv6 Opportunity or threat for network security?

2 Executive summary Contents 02 Executive summary Introduction IPv6 security check Addresses NAT free operation ICMP, NDP and stateless autoconfiguration IPsec Conclusion Securing the IPv4-IPv6 Transition A new protocol but it s already here Security check: transition mechanisms Conclusion Our engagement Abbreviations and references Today, available IPv4 address pools have been nearly exhausted, making migration to IPv6 inevitable. Especially, large operators connecting millions of subscribers to the Internet will soon need to migrate to IPv6 if they want to stay competitive and continue to grow. Cyber security threats have also become critical in the last few years. Consequently, knowing the impact of migration to IPv6 on the security of IP-based networks is extremely relevant for operators. While IPv6 advocates usually claim that IPv6 provides superior security in comparison to IPv4, a closer look shows that this is not entirely correct. Of course, there are a number of IPv6 features that help to secure a network. On the other hand, new IPv6 features designed for supporting efficient network operation may become dangerous weapons in the hand of attackers. The large scale threats of today s IPv4 Internet, such as worms / viruses / trojans, botnets, Denial of Service attacks, attacks on the domain name system, attacks on web applications, phishing or spamming do not depend on the IP protocol version. They will continue to exist in the future IPv6 Internet. To mitigate such threats, well known security measures like hardening, secure operation and maintenance, usage of cryptographic protocols, perimeter security and traffic separation continue to be the main building blocks for a secure network architecture. As IP layer attacks will try to exploit IPv6-specific functions, existing IP layer hardening rules and firewall policies must be enhanced to cover the IPv6 features and mitigate such threats. During the transition phase from IPv4 to IPv6, which will span years, networks will typically be more endangered. First, the new IPv6 software may not yet be field-proven, so bugs and vulnerabilities must be expected. In addition, lack of administrators experience with IPv6 functions, IPv6 security threats and IPv6 security functions may lead to poorly configured and more vulnerable networks. Security devices like firewalls or intrusion detection systems may initially offer IPv6 support only with a limited feature set and will take some time to reach parity with IPv4 support. Specific IPv4 to IPv6 transition mechanisms like dual stack, tunneling or translation add complexity to the network and increase the attack surface. So in the transition phase, specific emphasis must be put to careful, security-aware operation and maintenance of network nodes and end systems. Security devices must be selected considering their IPv6 capabilities. Transition mechanisms must be used with security in mind. Once IPv6 has really replaced IPv4, the future IPv6 networks can be expected to have the same level of security as today s IPv4 networks. 2 Migrating to IPv6 Opportunity or threat for network security?

3 Statement 2: IPsec is mandatory in IPv6 IPsec provides encryption and cryptographic integrity protection for all IP-based traffic and is mandatory to implement in IPv6. Counterstatement IPsec used to be mandatory to implement, but this has been changed in the newer version of the standard. Moreover, IPsec has never been mandatory to use. IPsec has a number of issues (e.g., it requires additional mechanisms for key management and peer authentication). It is likely that there will not be significantly more IPsec deployment in the upcoming IPv6 networks than in today s IPv4 networks. 1. Introduction Statement 1: IPv6 was designed with security in mind IPv6 is the newer protocol. It was designed with security in mind and incorporates many of the lessons learned in IPv4. Counterstatement IPv6 was mainly designed to address the exhaustion of the IPv4 address space. It introduces mechanisms that impose new security risks (e.g., autoconfiguration, renumbering, stronger usage of ICMP, multicast, IPv4-IPv6 transition techniques). Now that the Internet Assigned Numbers Authority s (IANA) pool of available public IPv4 addresses has been nearly exhausted, and very soon the Regional Internet Registries (RIR s, like ARIN or APNIC) will have no more IPv4 addresses to assign, it is time to make a move towards IPv6. Especially large operators providing Internet connectivity to millions of subscribers need to act to stay competitive and maintain the option for growth. On the other hand, security threats on the Internet, currently running on IPv4, have become ever more critical in the recent years making it vital for operators to secure their networks against cyber security threats. Consequently, exploring the impact of migration to IPv6 on the security of IP based networks is of high interest for operators. There are a number of popular opinions concerning security aspects of IPv6. Naturally, IPv6 advocates usually claim that IPv6 provides superior security as compared to IPv4. However, one could also argue that Statement 3: NAT free operation in IPv6 IPv6 doesn t need Network Address Translation (NAT), thus decreases the operational complexity and consequently the attack surface, and facilitates deployment of end-to-end IPsec. Counterstatement Absence of NAT may give external attackers slightly more insight into a network. End-to-end IPsec is not always applicable and has also disadvantages inside protected private networks. IPv6 will make networks less secure, as it introduces a number of previously unknown security threats. In the above, three IPv6 security statements are given, each with a counterstatement questioning the message of the security statement. Such high-level arguments do not give a clear indication whether IPv6 will put networks more at risk or less than IPv4. On the other hand, as the move to IPv6 is inevitable for operators, what really matters is to find out how IPv6 features can be applied to help secure the network, to be aware of any security threats imposed by IPv6, and find ways to mitigate them. This paper tries to bring some light into these issues. In the first part, it investigates the security aspects of a number of IPv6 protocol features (section 2). In the second part, it explores the specific security challenges during the transition phase, where both protocol versions coexist, and IPv4 is replaced by IPv6 step by step (section 3). 2. IPv6 security check 2.1. Addresses The most significant difference between IPv4 and IPv6 relates to the size of IP addresses and the respective addressing schemes. Clearly, addressing schemes are quite important with respect to security, because they can have strong influence on the way security policies (like packet filtering rules) can be constructed and enforced. For example, exhaustive brute force search for targets in a given network is not feasible in IPv6 because of the large address space (each network accommodates about 2 64 host addresses). Obviously, there are cleverer ways to locate attack targets than blind scanning, and they work mostly independent of the IP protocol version. Moreover, IPv6 also specifies well known anycast and multicast addresses (see below) that allow locating hosts. In some deployments, low values like 1, 2, 3 are chosen as host addresses, because it is desirable to do so in facilitating usage of the respective address literals (see below). Clearly, these interfaces can be located immediately by an attacker. For the future IPv6 Internet, a hierarchical address scheme is intended, where contiguous parts of the address space represented by an address prefix are assigned to organizations. On the top level there will be the Regional Internet Registries, which will assign address spaces to Internet Service Providers (ISPs), which in turn will assign parts of their address spaces to enterprises. Such a setup reduces routing complexity, and supports security by making the definition of access control lists (ACLs) or spoofing filters much easier. However, enterprises desiring not to depend on a single ISP can rather easily get provider independent addresses. This contradicts the hierarchical address scheme to a Migrating to IPv6 Opportunity or Threat for Network Security? 3

4 certain extent and will diminish the complexity and security gains that could be achieved by a hierarchical address scheme. Scope of the site IPv6 Internet (global scope) IPv6 also features scoped addresses, i.e., addresses that are only valid in a certain scope, like the local link or the local site 1. This facilitates the restriction of communication to specific scopes, which makes certain attacks from outside this scope impossible. However, implementing such type of communication restriction may not be trivial and may sometimes be omitted for this reason. Also, if a single host uses different addresses in different scopes, thus assigning multiple addresses to single interfaces, it can become more complex to configure security relevant features like ACLs on routers or firewalls. Figure 1 shows an example of the usage of scoped addresses. A local site, consisting of Ethernet segments interconnected by routers, is part of the IPv6 Internet. Each host, at its interface by which it connects to an Ethernet segment, may use three distinct, differently scoped addresses: one for link local communication only, a unique local address for intra site communication, and finally, a global address for Internet communication. In IPv6, hosts typically choose the 64 bit interface identifier (id) of their IPv6 address by themselves. Using always the same interface id, e.g. by deriving it from the interface s MAC address as specified by IEEE EUI-64 [1] would make a host trackable even when roaming in different IP networks. To avoid this, IPv6 privacy addresses (RFC 4941) have been specified that allow hosts to change their interface ids dynamically. While this enhances privacy, it may also be abused to make it harder to track down malicious hosts that carry out attacks or distribute spam. IPv6 doesn t provide broadcast addresses (referring to all hosts, e.g., 1 The originally specified site local addresses have been deprecated by the IETF. Instead, unique local addresses (RFC 4193) can be used in the scope of a site. link local scopes global address unique local address link local address prefix 2000::/3 prefix FC00::/7 prefix FE80::/64 Figure 1: Usage of IPv6 scoped addresses on a link), but makes heavy use of multicast addresses. IPv6 specifies a number of standard multicast addresses referring to routers, DHCP servers, MIP home agents, etc., which are essentially valuable network resources that may be preferred targets of attacks. Despite some IPv6-inbuilt protection, multicast addresses may also be abused in so called amplification attacks, where a single packet may trigger a flood of response packets that may cause a DoS condition somewhere in the network. To mitigate such threats, multicast packets must be filtered carefully at least at network borders. Multicast packets that can be recognized as illegal should be discarded; other multicast may be limited to a reasonable rate. Last but not least it has to be considered that general IPv6 address literals (like 2001:0db8:5a7b:4cfe:e3a2:4ff1:c63b:4 9a2) can be quite complicated and hard to read or write for humans. Using such address literals directly, e.g., when configuring IPv6 routers or firewalls, seems to be hardly feasible, and even usage of less complicated address literals (like FE80::4321:5678) seems more error-prone than usage of IPv4 address literals only (like ). (001...) ( ) ( ) 64 bits 2.2. NAT free operation With the ongoing depletion of the IPv4 address space, Network Address Translation (NAT) between private and public IP addresses has become very popular and its importance is likely to grow. This is a big burden for the operation of networks and applications, and also breaks security protocols, such as authenticating packet header information or carrying IP addresses in encrypted payloads (which may be considered bad practice but is nevertheless used in some applications). Moreover, it poses new threats, like exhaustion of the available address pool, or getting shared public addresses blocked by malicious behavior. In pure IPv6 networks, NAT should not be needed anymore. Removing NAT decreases the operational complexity and consequently the attack surface, and facilitates deployment of end-to-end security protocols. On the other hand, if all hosts have public addresses, they are more easily reachable and therefore attackable from the Internet as compared to hosts with private addresses, which can only be reached when they have initiated some communication relationship that traverses the NAT device. However, an IPv6 network can be protected against unsolicited communication from outside in a 4 Migrating to IPv6 Opportunity or threat for network security?

5 straightforward way by deploying stateful filtering at the borders. It must be noted that there can be operational and deployment reasons for NATs in IPv6 networks. For example, NAT can be required to decouple organization-internal addressing from the public addressing. A stateless IPv6-to-IPv6 prefix translation has been defined to establish common ground for IPv6 NAT implementations (RFC 6296). During the transition of the Internet from IPv4 to IPv6, another form of NAT may be required: The translation between IPv6 and IPv4 (e.g. NAT64, see section 3.2). So even a pure IPv6 network may not be operated without NAT as long as there is a need that IPv6-only (client) hosts can access IPv4-only servers ICMP, NDP and stateless autoconfiguration Like IPv4, IPv6 includes an Internet Control Message Protocol (ICMP). IP hosts and routers in general trust ICMP messages and react on them, so malicious ICMP messages are a substantial threat for IP networks. Therefore, ICMP must be filtered at least at the network borders between operators, and the behavior of routers with respect to ICMP must be configured carefully. ICMP is more essential for IPv6 than for IPv4, and is also more powerful. It is typically not possible to block incoming ICMPv6 (ICMP for IPv6) completely at the network border. For example, inside hosts are not able to do path MTU (maximum transmission unit) discovery for paths to outside hosts if the firewall blocks all incoming ICMPv6. Therefore, ICMPv6 filtering must be configured carefully depending on the specific scenario. The IETF has even dedicated an RFC (RFC 4890 Recommendations for Filtering ICMPv6 Messages in Firewalls ) to this topic, which emphasizes the importance of the issue. A certain set of ICMP messages, combined with procedures on how to apply them, constitute the Neighbor Discovery Protocol (NDP). NDP allows stateless autoconfiguration of hosts, i.e., hosts can dynamically get a valid, basic IP configuration (in particular, a globally valid IPv6 address) without the need for a DHCP server that would have to keep state, i.e., keep track of address assignments. An attacker on the local link (e.g., in the same Ethernet) can perform a variety of attacks on NDP, resulting e.g. in DoS or in the attacker becoming able to sniff all communication on the link. Such attacks are in a similar way also possible in IPv4 networks, which do not have NDP, but make use of other protocols like the Address Resolution Protocol (ARP). Various proposals exist to secure NDP. The most comprehensive approach is usage of Secure Neighbor Discovery (SEND). SEND provides cryptographic protection, including peer authentication, and thus gives a level of protection that is not available in IPv4 networks relying on ARP. On the downside, SEND cannot prevent all possible attacks on NDP, and requires significant operational efforts. For example, all hosts need private/public key pairs, and certificates must be generated, signed and distributed. Also, hosts must perform CPU-demanding public key operations, which in turn provides a starting point for CPU exhaustion attacks. Another solution may be source address validation improvements (SAVI, also the name of a respective working group of the IETF) which can be used to prevent source address spoofing within the link scope. Stateless autoconfiguration may also be used by operators to provide the IP configuration for subscriber devices. For example, 3GPP has specified its use in mobile networks. In this case, NDP runs on a point-to-point link, so no external hosts have the possibility to interfere, and specific measures to secure NDP are not required. Note however that there is a trend to assign addresses not via stateless autoconfiguration but using DHCPv6, to add more control. IPv6 uses ICMP also for the Multicast Listener Detection (MLD), by which hosts can register for receiving information destined to different multicast addresses. Again, the trust model is that all hosts on the local link are trusted, and no security is built into MLD. Consequently, a malicious local host can easily attack MLD, and for example cut off all other local hosts from the multicast traffic IPsec IPsec is a framework that provides encryption and cryptographic integrity protection for all IP based communication. This requires and includes mechanisms for authentication of the peers that use IPsec to communicate. IPsec is available for IPv4 as well as for IPv6. IPsec was specified as mandatory to implement in IPv6 nodes. Based on this, and on the fact that IPsec tunnels, once established, provide full protection of all communication running through them, a number of IP related protocols, like routing protocols or mobility protocols, where specified for IPv6 without specific security features, but solely relying on IPsec for security. However, IPsec has turned out to be hard to deploy, and significantly complicates the operation of networks. In particular, IPsec requires peer authentication, either based on the deployment of preshared keys (PSKs), or on public key cryptography. The PSK approach does not scale for large networks, and usage of public keys requires an expensive public key infrastructure (expensive in terms of operational costs). Moreover, traffic encryption does not interwork well with network traffic monitoring or network based intrusion detection systems. IPsec also requires a certain amount of (additional) CPU power, which may not be available on some end devices. Migrating to IPv6 Opportunity or Threat for Network Security? 5

6 While implementation of IPsec is mandatory, its usage is not. Taking this into account, it can be concluded that IPsec will not be available in all IPv6 devices. It is likely that there will not be significantly more IPsec deployment in the upcoming IPv6 networks than in today s IPv4 networks. This also means that protocols that have in-built security in IPv4 (like OSPFv2) but solely rely on IPsec in IPv6 (like OSPFv3) may be more in danger in IPv6 networks. The IETF is aware of these issues, and is currently preparing an update of the RFC specifying the IPv6 node requirements (RFC 4294). The new version is expected to downgrade the requirement from must implement IPsec to should implement IPsec Conclusion The preceding sections treat some selected features only. Other interesting aspects include the impact of IPv6 extension headers on packet filtering, source routing, the security of IPv6 routing protocols, or the security impact of IPv6-specific support for mobility (Mobile IP in its different flavors, like host based or proxy mobile IP). Even so, it can be concluded that there are a number of IPv6 features that help to secure a network. On the other hand, new features designed for supporting efficient network operation may turn out to be dangerous weapons in the hand of attackers. Surely, a number of threats known from IPv4 networks will persist in IPv6. Some of them might be even identical, like sniffing, flooding or source address spoofing. Others will be adapted specifically to IPv6, but will follow well-known principles, like attacks on link-local protocols (ARP versus NDP), amplification attacks, fragmentation attacks, source routing or usage of bogus addresses. So it will be necessary to adapt available security measures to IPv6, e.g. to issue IPv6-specific hardening guidelines and to define IPv6-specific firewall rules. It can be expected that attacks against IPv6 will become more and more common, as IPv6 itself will become commonly deployed. Some hacking tools have supported IPv6 already for a considerable time, and will be more enhanced as IPv6 gains importance. Still, the specific issues of the IP protocol layer do not touch the principles of designing sound security architectures. Well known security measures like hardening, secure operation and maintenance, usage of cryptographic protocols, perimeter security and traffic separation continue to be the main building blocks for a secure network architecture. After all, the large-scale threats of today s IPv4 Internet, like worms/viruses/trojans, botnets, DoS, DNS attacks, attacks on web applications, phishing or spamming do not depend on the IP protocol version used in a network. 3. Securing the IPv4-IPv6 transition Because of the size of the Internet and its importance for business operations as well as for its users all over the globe, it is obvious that IPv4 cannot just be easily replaced by IPv6. Instead, a gradual transition is taking place involving a long period of coexistence of the two protocol versions. The IETF has considered and standardized various transition techniques, which can be categorized into three classes: Dual Stack, where IPv6 and IPv4 coexist within a network or on a device; Tunneling, where packets of one protocol version are encapsulated within packets of the other protocol version; Translation, which is needed to allow IPv4-only hosts to communicate with IPv6-only hosts. Note that different transition mechanisms may be required to be used simultaneously to cover different capabilities and communication needs. It is obvious, that during the transition and coexistence phase, networks will be more endangered, simply because of the additional mechanisms, the increased complexity and the resulting increased attack surface. Taking this into account, the IETF has dedicated an RFC to this topic (RFC 4942 IPv6 transition/coexistence security considerations ). The following subsections explore the security issues during the transition phase in more detail A new protocol but it s already here Introduction of a new protocol in general raises security risks, in particular such a fundamental protocol as IPv6. So IPv6 implementations may not yet be fieldproven, and bugs and vulnerabilities must be expected. Also additional services like DNS may be implemented erroneously for IPv6 (see e.g., RFC 4074 Common Misbehaviour Against DNS Queries for IPv6 Addresses.) Moreover, administrators cannot be expected to be already experienced in configuring IPv6 functions and particularly IPv6 security functions. This may result in sub-optimal configurations and thus more vulnerable networks. On the other hand, hackers as it is the case so often may be a step ahead and already exploiting IPv6 vulnerabilities. Security devices like firewalls or intrusion detection systems currently offer IPv6 support only with a limited feature set, and sometimes also with limited performance. IPv6 support will only gradually reach feature and performance parity with IPv4. An important issue is that while networks are currently mostly running on IPv4, many end systems (like Linux or Microsoft Windows PCs) already comprise IPv6 functions, and are able to use them, without knowledge or control by the responsible network administrators. Running IPv6 in parallel to IPv4 is mostly supported by end 6 Migrating to IPv6 Opportunity or threat for network security?

7 IPv4-only traffic monitoring and intrusion detection system (monitors IPv4 traffic) systems as well as by Layer 2 equipment like Ethernet switches (see section 3.2). IPv6 may even be enabled automatically on end systems, without knowledge of their users. This does not only relate to basic IPv6 functions, but also to complex transition technologies like Teredo (RFC 4380, see also section 3.2) that imply massive security threats. So attackers may abuse IPv6 to carry out a variety of attacks, unrecognized by security measures like firewalls or network intrusion detection systems that may be in place but are configured for IPv4 operation only. IPv6 may also be used as a backdoor protocol, to access compromised hosts and carry away stolen information. Figure 2 gives an example of illegal usage of IPv6 within an IPv4-only Intranet. In this example, a malicious user has activated IPv6 on his client, and then activated it also on other hosts, by simply sending NDP messages like Router Advertisements. Subsequently, attacks may be carried out against such hosts. Figure 3 shows an example, how IPv6 may even allow to connect a host within an IPv4 intranet to the IPv6 Internet, making this host reachable for any type of IPv6 traffic, including IPv4 client Illegally activated IPv6 functions Figure 2: Illegal IPv6 usage within an IPv4 intranet unsolicited traffic, from the IPv6 Internet, in spite of the IPv4 firewall deployed to protect the intranet. So how to mitigate such security threats? First of all, network operators need to make a thorough assessment of IPv6 functions and IPv6 security functions available in network infrastructure elements, servers and typical client systems before starting with IPv6. Also, they should not pilot IPv6 as long as the available security mechanisms are not sufficient. It is important to pick the suitable point in time and the suitable scope for the IPv6 launch. Administrators must be trained in IPv6 and IPv6 security well in advance. As IPv6 software may still IPv4 Intranet activate IPv6 in other hosts carry out IPv6 based attacks transfer illegally retrieved data have bugs, careful vulnerability monitoring and timely patching is essential for all IPv6 related software. Even if the launch of IPv6 is not yet planned, awareness of IPv6 and IPv6 security issues needs to be created. As long as the policy is to use only IPv4, one may try to prevent IPv6 usage, by: disabling all IPv6 functions in hosts (e.g. via Microsoft Active Directory Policies); blocking native and tunneled IPv6 at firewalls; using IPv6 aware IDS. However, the preferred approach is not to block IPv6, but to launch it in a controlled and secure way, together IPv6 host Illegal IPv6 peer-to-peer traffic IPv4 client IPv4 only firewall Public relay IPv4 Intranet IPv4 Internet IPv6 Internet Illegally activated IPv6 functions, e.g. Teredo IPv6 in UDP in IPv4 tunnel IPv6 based attack IPv6 host Figure 3: Illegal IPv6 Internet access from an IPv4 intranet Migrating to IPv6 Opportunity or Threat for Network Security? 7

8 with appropriate IPv6 security measures. This will avoid or at least discourage (unauthorized) usage of multiple transition techniques in a network by different end systems Security check: transition mechanisms Dual Stack A plausible approach to introducing IPv6 is the dual stack approach. Here, hosts and routers can run both IP protocol versions in parallel. On the lower layer, e.g. Ethernet, frames carrying IP packets of different versions can be distinguished, e.g. by the EtherType field in Ethernet, so each of the two parallel IP layers on a network element will only receive packets of the appropriate protocol version, and traffic of the other version is invisible for it. The main security issue for the dual stack approach is simply that now there are two IP protocol versions that may be attacked, and therefore must be hardened, monitored, possibly patched etc. Attackers may even profit from combining v4 and v6 related attacks. For example, the network may be scanned using IPv4. If targets are found, the attacker may try out to derive the correct IPv6 address for the target (which is often done in a deterministic way, like putting the IPv4 address into the lower 32 bit of the interface id and setting the upper 32 bit to a fixed value like 0). The attacker may then abuse the IPv6 access to the target for IPv6-specific attacks. Tunneling Tunneling of one IP version within the other is the second class of transition mechanisms. Tunneling allows IPv6- hosts oripv6-networks to connect via IPv4 transit networks, or vice versa. Early tunneling techniques like Teredo (RFC 4380), ISATAP (RFC 4214) or 6to4 (RFC 3056) focused on providing IPv6 connectivity over IPv4 networks for a rather experimental usage, given that all relevant services in the Internet are still provided via IPv4. Consequently, the importance of these early techniques is decreasing. For example, 6to4 is in the process of being deprecated by the IETF. However, in general, tunneling of IPv6 over IPv4 still remains important, as it allows to continue running transport networks on IPv4, even if end systems have already moved to IPv6, which may be inevitable when new hosts cannot get IPv4 addresses anymore. On the other hand, tunneling IPv4 over IPv6 may become relevant in a later phase, when transport networks have already moved to IPv6, but IPv4 services still need to be supported. An example for this is the approach of DS-lite (RFC6333). Note that tunneling always involves (a specific form of) dual stack at tunnel endpoints, which obviously must support both protocol versions. Figure 5 illustrates various tunnel scenarios. The need to configure tunnels adds complexity to the network configuration. Configuring network security measures Application IPv4 IPv6 Application Transport L2/L1 Transport IPv4 L2/L1 IPv6 Dual stack routers IPv4 L2/L1 IPv6 Dual stack host Dual stack host Application Application Transport Transport IPv4 L2/L1 IPv4 only host This communication is not possible! IPv6 only host IPv6 L2/L1 Figure 4: IPv4/IPv6 dual stack network 8 Migrating to IPv6 Opportunity or threat for network security?

9 IPv4 IPv6 IPv6 in IPv4 tunneling A dual stack host in a IPv4 network connected to an IPv6 network (e.g. configured tunnel via a tunnel broker or Teredo automatic tunnel) IPv6 IPv4 IPv6 IPv6 in IPv4 tunneling IPv6 IPv4 IPv6 networks connected through an IPv4 network (e.g. configured tunnel or 6to4 automatic tunnel) IPv4 in IPv6 tunneling A dual stack host in a IPv6 network connected to an IPv4 network (e.g. DS-lite ) IPv4 IPv6 IPv4 IPv4 in IPv6 tunneling IPv4 networks connected through an IPv6 network (typically a configured tunnel) Figure 5: Tunneling scenarios like ACLs, firewalls or anti spoofing filters gets more complicated if tunneling is used. While tunneling mostly does not provide protection against attacks (with the notable exception of IPsec tunnels), it may be abused to carry out attacks, such as evading inspection by firewalls or intrusion detection systems. Such systems may not be able to properly inspect traffic inside tunnels, either because of lack of maturity of IPv6 support, or because of inherent difficulties. For example, if IPv6 is encapsulated in UDP over IPv4, and a non-standard UDP port is used, a firewall has no clue that the UDP payload is in fact an IPv6 packet. So administrators must exert specific care when configuring tunneling and configuring security measures like filtering, especially when tunneling is present. A prerequisite is that security devices are capable of supporting tunneling, e.g., by the ability to inspect traffic inside tunnels or to selectively block specific forms of tunneling (e.g., to block Teredo only). Some tunneling protocols provide automatic tunnel establishment, based on specific IPv6 address types that indicate that an address is reachable over IPv4, with the IPv4 tunnel endpoint address encapsulated within the IPv6 address. Here, the network administrator has less control over the tunnels, and the automatic establishment procedures are an additional target for attacks. So applying such mechanisms may pose additional security risks to networks. As before, the only mitigation is careful configuration (e.g., of the endpoints of automatic tunnels), monitoring and applying upcoming security patches timely. Translation If an IPv6-only host needs to communicate with an IPv4-only host, translation between IPv6 and IPv4 is the only option. Once IPv6 has been fully adopted by major services e.g. those provided by Google or Facebook, new hosts may be deployed with IPv6 only, as they can no longer obtain public IPv4 addresses anyway. Translation may become a highly relevant approach then, required as long as there are still services running on IPv4 only that need to be accessible for these future IPv6-only clients. Years ago, the IETF had started to specify translation techniques, namely NAT-PT (network address translation protocol translation). NAT-PT has now been deprecated for various reasons (see RFC 4966), among them security issues. The current approach that allows IPv6 clients to access IPv4 servers is called NAT64 (see RFC6144, RFC6145, RFC6146 and RFC6052). If one IPv4 address per client is not available, only the so called stateful NAT64 is applicable. Stateless NAT64 has also been specified, but requires a dedicated IPv4 address for each IPv6- only host that needs to access IPv4- only servers. NAT64 needs to be complemented by DNS64 which translates IPv4 addresses into IPv6 addresses in DNS responses. Figure 6 illustrates NAT64. NAT64 has very similar security issues as NAT between private and public IPv4 addresses (see section 2.2): It breaks security protocols, in particular some protocols/modes of the IPsec framework and DNSSEC. (The latter may be mitigated by applying DNSSEC between the authoritative name servers and a trusted recursive resolver plus translator, with whom the clients can communicate securely). Moreover, a NAT64 translator adds complexity to the network and is an enticing target for attacks, including DoS attacks aiming at the exhaustion of the pool of public IPv4 addresses. Translation may also facilitate new forms of source IP address spoofing, or help to evade packet filtering. It must Migrating to IPv6 Opportunity or Threat for Network Security? 9

10 IPv6 address DNS Resolver/translator IPv4 address DNS server IPv6 client IPv6 network IPv4 network IPv4 server Protocol translator Figure 6: IPv6-IPv4 address translation be noted that NAT64 by no means mitigates all of the security issues quoted in RFC 4966 that contributed to deprecating NAT-PT. Mitigation of the threats against translation mechanisms may be achieved mostly by standard security measures, such as: hardening and overload control at translators robust implementation of translation software rate limiting of traffic towards translators Comparison from the security point of view All classes of transition mechanisms add complexity to the network and increase the attack surface. Dual stack may be the clearest approach IPv4 and IPv6 exist in parallel, so they can (and must) be secured in parallel, without significant interdependency. Tunneling approaches interlace the two protocol versions and thus seem to have a slightly higher potential for security relevant mis-configurations and vulnerabilities. Translation allows to run IPv6 only in a network and thus get rid of all the IPv4 related attacks. On the downside, translation adds the translators as complex, endangered additional network elements. It can be concluded that none of the approaches is clearly preferable from the security point of view Conclusion During the transition phase from IPv4 to IPv6 (which, as said, may last many years) networks will typically be more endangered. New IPv6 software may not yet be field-proven and may contain bugs and vulnerabilities. In addition, lack of administrators experience with IPv6 functions, IPv6 security threats and IPv6 security functions may lead to poorly configured and more vulnerable networks. Moreover, security devices like firewalls or intrusion detection systems may initially offer IPv6 support only with a limited feature set. IPv6 support will only gradually reach feature parity with IPv4. Obviously, IPv4 to IPv6 transition mechanisms like dual stack, tunneling or translation add complexity to the network and increase the attack surface. Last but not least, even if IPv6 has not yet been launched by the administration of a network, IPv6 functions may be enabled on hosts within this network without control by administrators, while IPv6 security functions may at the same time not be in place or are not suitably configured. This will leave IPv6 enabled hosts vulnerable to IPv6 based attacks. To mitigate such threats, IPv6 awareness must be created, beginning immediately. In the transition phase, specific emphasis must be put to careful, security-aware operation and maintenance of the IPv6 functions, including the transition mechanisms. Security devices like firewalls must be selected providing IPv6 capabilities that support the chosen transition mechanisms. 4. Our engagement Nokia Siemens Networks guides operators through a secure transformation from IPv4 to IPv6. Our experts help to prepare properly by designing the appropriate solution, accurate implementation and creating awareness to mitigate the potential risks. We have the end-to-end expertise from various successful migration projects and best of breed products to provide pre-tested and mature solutions. 10 Migrating to IPv6 Opportunity or threat for network security?

11 Our solutions include: Radio transport security for secure tunneling of IPv4 over IPv6 or vice versa with IPSec for the migration of access networks to IPv6. Market leading Evolved Packet Core (EPC) solution ready for IPv6 and dual stack implementations with first roll-out on IPv6. IMS systems already deployed and working in IPv6 mode. IPv6-ready subscriber data management and policy control solutions. Evolved Packet Core security solutions for proper filtering of IPv4 and IPv6 traffic with dual stack or translation for the EPC migration to IPv6. The solution consists of filter systems as e.g. firewalls to connect different protection zones. DNS/DHCP solutions combined with automated IP address management for efficient and safer handling of coexisting IPv4 and IPv6 address ranges inside the backbone and other security domains. These solutions also include registration and name resolutions between two types of addresses supported by DNS64. Strong authentication, authorization and encryption using Fully Qualified Domain Name (FQDN) based X.509v3 certificates are provided for IPv6 endpoints and network elements (3G and 4G). Carrier Grade NAT solution including CG-NAT 44 and 64 products from Cisco and Juniper with a comprehensive service bundle including network audit, Proof of Concept (PoC) testing and delivery based on our CG-NAT implementations with leading fixed, mobile and hybrid operators. End-to-end IPv4 to IPv6 transition consultancy covering IP/MPLS routing, Radio Access, Mobile Backhaul, (Evolved-) Packet Core, Border Network Gateway, Firewalls und Subscriber Data Management Systems. 5. Abbreviations and references Abbreviations 3GPP 3.Generation Partnership Project ACL Access Control List APNIC Asia Pacific Network Information Center ARIN American Registry for Internet Numbers ARP Address Resolution Protocol CG Carrier Grade CPU Central Processing Unit DHCP Dynamic Host Configuration Protocol DNS Domain Name Service DoS Denial of Service EPC Evolved Packet Core FQDN Fully Qualified Domain Name FTP File Transfer Protocol HTTP Hypertext Transfer Protocol HTTPS Hypertext Transfer Protocol Secure ICMP Internet Control Message Protocol IEEE Institute of Electrical and Electronic Engineers IETF Internet Engineering Task Force id identifier IDS Intrusion Detection System IP Internet Protocol IPv4 IP version 4 IPv6 IP version 6 (the successor of IPv4) IPsec IP secure (an IETF protocol framework for securing IP transport) ISP Internet Service Provider MAC Media Access Control MPLS Multiprotocol Layer Switching NAT Network Address Translation NAT-PT Network Address Translation Protocol Translation NDP Neighbor Discovery Protocol O&M Operation and Maintenance OSPF Open Shortest Path First (an IP routing protocol) PC Personal Computer PSK PreShared Key RFC Request for Comments (IETF standards document) SEND Secure Neighbor Discovery TCP Transport Control Protocol UDP User Datagram Protocol References IETF RFCs are not explicitly listed here; they can be obtained easily by entering their numbers e.g. at [1] IEEE, Guidelines for 64-bit Global Identifier (EUI-64 ) Migrating to IPv6 Opportunity or Threat for Network Security? 11

12 Nokia Siemens Networks P.O. Box 1 FI NOKIA SIEMENS NETWORKS Finland Visiting address: Karaportti 3, ESPOO, Finland Switchboard (Finland) Switchboard (Germany) Copyright 2012 Nokia Siemens Networks. All rights reserved. Nokia is a registered trademark of Nokia Corporation, Siemens is a registered trademark of Siemens AG. The wave logo is a trademark of Nokia Siemens Networks Oy. Other company and product names mentioned in this document may be trademarks of their respective owners, and they are mentioned for identification purposes only. This publication is issued to provide information only and is not to form part of any order or contract. The products and services described herein are subject to availability and change without notice.

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region IPv6 SECURITY May 2011 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the express

More information

ITL BULLETIN FOR JANUARY 2011

ITL BULLETIN FOR JANUARY 2011 ITL BULLETIN FOR JANUARY 2011 INTERNET PROTOCOL VERSION 6 (IPv6): NIST GUIDELINES HELP ORGANIZATIONS MANAGE THE SECURE DEPLOYMENT OF THE NEW NETWORK PROTOCOL Shirley Radack, Editor Computer Security Division

More information

Industry Automation White Paper Januar 2013 IPv6 in automation technology

Industry Automation White Paper Januar 2013 IPv6 in automation technology Table of contents: 1 Why another White Paper IPv6?... 3 2 IPv6 for automation technology... 3 3 Basics of IPv6... 3 3.1 Turning point/initial situation... 3 3.2 Standardization... 4 3.2.1 IPv6 address

More information

ProCurve Networking IPv6 The Next Generation of Networking

ProCurve Networking IPv6 The Next Generation of Networking ProCurve Networking The Next Generation of Networking Introduction... 2 Benefits from... 2 The Protocol... 3 Technology Features and Benefits... 4 Larger number of addresses... 4 End-to-end connectivity...

More information

Vulnerabili3es and A7acks

Vulnerabili3es and A7acks IPv6 Security Vulnerabili3es and A7acks Inherent vulnerabili3es Less experience working with IPv6 New protocol stack implementa3ons Security devices such as Firewalls and IDSs have less support for IPv6

More information

IPv4 and IPv6 Integration. Formation IPv6 Workshop Location, Date

IPv4 and IPv6 Integration. Formation IPv6 Workshop Location, Date IPv4 and IPv6 Integration Formation IPv6 Workshop Location, Date Agenda Introduction Approaches to deploying IPv6 Standalone (IPv6-only) or alongside IPv4 Phased deployment plans Considerations for IPv4

More information

IPv6 Security. Scott Hogg, CCIE No. 5133 Eric Vyncke. Cisco Press. Cisco Press 800 East 96th Street Indianapolis, IN 46240 USA

IPv6 Security. Scott Hogg, CCIE No. 5133 Eric Vyncke. Cisco Press. Cisco Press 800 East 96th Street Indianapolis, IN 46240 USA IPv6 Security Scott Hogg, CCIE No. 5133 Eric Vyncke Cisco Press Cisco Press 800 East 96th Street Indianapolis, IN 46240 USA Contents Introduction xix Chapter 1 Introduction to IPv6 Security 3 Reintroduction

More information

Securing IPv6. What Students Will Learn:

Securing IPv6. What Students Will Learn: Securing IPv6 When it comes to IPv6, one of the more contentious issues is IT security. Uninformed analysts, anit-v6 pundits, and security ne're-do-wells have created a mythos that IPv6 is inherently less

More information

IPv6 Fundamentals: A Straightforward Approach

IPv6 Fundamentals: A Straightforward Approach IPv6 Fundamentals: A Straightforward Approach to Understanding IPv6 Rick Graziani Cisco Press 800 East 96th Street Indianapolis, IN 46240 IPv6 Fundamentals Contents Introduction xvi Part I: Background

More information

IPv6 Fundamentals Ch t ap 1 er I : ntroducti ti t on I o P IPv6 Copyright Cisco Academy Yannis Xydas

IPv6 Fundamentals Ch t ap 1 er I : ntroducti ti t on I o P IPv6 Copyright Cisco Academy Yannis Xydas IPv6 Fundamentals Chapter 1: Introduction ti to IPv6 Copyright Cisco Academy Yannis Xydas The Network Today The Internet of today is much different that it was 30, 15 or 5 years ago. 2 Technology Tomorrow

More information

IPv6 Security Best Practices. Eric Vyncke evyncke@cisco.com Distinguished System Engineer

IPv6 Security Best Practices. Eric Vyncke evyncke@cisco.com Distinguished System Engineer IPv6 Best Practices Eric Vyncke evyncke@cisco.com Distinguished System Engineer security 2007 Cisco Systems, Inc. All rights reserved. Cisco CPub 1 Agenda Shared Issues by IPv4 and IPv6 Specific Issues

More information

Introduction to IP v6

Introduction to IP v6 IP v 1-3: defined and replaced Introduction to IP v6 IP v4 - current version; 20 years old IP v5 - streams protocol IP v6 - replacement for IP v4 During developments it was called IPng - Next Generation

More information

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Module 8. Network Security. Version 2 CSE IIT, Kharagpur Module 8 Network Security Lesson 3 Firewalls Specific Instructional Objectives On completion of this lesson, the students will be able to answer: What a firewall is? What are the design goals of Firewalls

More information

IPv6 Fundamentals, Design, and Deployment

IPv6 Fundamentals, Design, and Deployment IPv6 Fundamentals, Design, and Deployment Course IP6FD v3.0; 5 Days, Instructor-led Course Description The IPv6 Fundamentals, Design, and Deployment (IP6FD) v3.0 course is an instructor-led course that

More information

Security of IPv6 and DNSSEC for penetration testers

Security of IPv6 and DNSSEC for penetration testers Security of IPv6 and DNSSEC for penetration testers Vesselin Hadjitodorov Master education System and Network Engineering June 30, 2011 Agenda Introduction DNSSEC security IPv6 security Conclusion Questions

More information

CIRA s experience in deploying IPv6

CIRA s experience in deploying IPv6 CIRA s experience in deploying IPv6 Canadian Internet Registration Authority (CIRA) Jacques Latour Director, Information Technology Ottawa, April 29, 2011 1 About CIRA The Registry that operates the Country

More information

IPv6 Trace Analysis using Wireshark Nalini Elkins, CEO Inside Products, Inc. Nalini.elkins@insidethestack.com

IPv6 Trace Analysis using Wireshark Nalini Elkins, CEO Inside Products, Inc. Nalini.elkins@insidethestack.com 1 IPv6 Trace Analysis using Wireshark Nalini Elkins, CEO Inside Products, Inc. Nalini.elkins@insidethestack.com Agenda What has not changed between IPv4 and IPv6 traces What has changed between IPv4 and

More information

IETF IPv6 Request for Comments (RFCs) Updated 2008-12-01

IETF IPv6 Request for Comments (RFCs) Updated 2008-12-01 IETF IPv6 Request for Comments (RFCs) Updated 2008-12-01 RFC Title 5380 Hierarchical Mobile IPv6 (HMIPv6) Mobility Management 5350 IANA Considerations for the IPv4 and IPv6 Router Alert Options 5340 OSPF

More information

DirectAccess in Windows 7 and Windows Server 2008 R2. Aydin Aslaner Senior Support Escalation Engineer Microsoft MEA Networking Team

DirectAccess in Windows 7 and Windows Server 2008 R2. Aydin Aslaner Senior Support Escalation Engineer Microsoft MEA Networking Team DirectAccess in Windows 7 and Windows Server 2008 R2 Aydin Aslaner Senior Support Escalation Engineer Microsoft MEA Networking Team 0 Introduction to DirectAccess Increasingly, people envision a world

More information

IPv6 Tunneling Over IPV4

IPv6 Tunneling Over IPV4 www.ijcsi.org 599 IPv6 Tunneling Over IPV4 A.Sankara Narayanan 1, M.Syed Khaja Mohideen 2, M.Chithik Raja 3 Department of Information Technology Salalah College of Technology Sultanate of Oman ABSTRACT

More information

About the Technical Reviewers

About the Technical Reviewers About the Author p. xiii About the Technical Reviewers p. xv Acknowledgments p. xvii Introduction p. xix IPv6 p. 1 IPv6-Why? p. 1 IPv6 Benefits p. 2 More Address Space p. 2 Innovation p. 3 Stateless Autoconfiguration

More information

VLAN und MPLS, Firewall und NAT,

VLAN und MPLS, Firewall und NAT, Internet-Technologien (CS262) VLAN und MPLS, Firewall und NAT, 15.4.2015 Christian Tschudin Departement Mathematik und Informatik, Universität Basel 6-1 Wiederholung Unterschied CSMA/CD und CSMA/CA? Was

More information

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved.

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved. Presentation_ID 2001, Cisco Systems, Inc. All rights reserved. 1 IPv6 Security Considerations Patrick Grossetete pgrosset@cisco.com Dennis Vogel dvogel@cisco.com 2 Agenda Native security in IPv6 IPv6 challenges

More information

19531 - Telematics. 9th Tutorial - IP Model, IPv6, Routing

19531 - Telematics. 9th Tutorial - IP Model, IPv6, Routing 19531 - Telematics 9th Tutorial - IP Model, IPv6, Routing Bastian Blywis Department of Mathematics and Computer Science Institute of Computer Science 06. January, 2011 Institute of Computer Science Telematics

More information

Chapter 8 Security Pt 2

Chapter 8 Security Pt 2 Chapter 8 Security Pt 2 IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

OLD VULNERABILITIES IN NEW PROTOCOLS? HEADACHES ABOUT IPV6 FRAGMENTS

OLD VULNERABILITIES IN NEW PROTOCOLS? HEADACHES ABOUT IPV6 FRAGMENTS OLD VULNERABILITIES IN NEW PROTOCOLS? HEADACHES ABOUT IPV6 FRAGMENTS Eric Vyncke (@evyncke) Cisco Session ID: ARCH W01 Session Classification: Advanced Agenda Status of WorldWide IPv6 Deployment IPv6 refresher:

More information

IPv6@ARIN. Matt Ryanczak Network Operations Manager

IPv6@ARIN. Matt Ryanczak Network Operations Manager IPv6@ARIN Matt Ryanczak Network Operations Manager 1990 1995 2004 2009 IPv6 Timeline IETF starts thinking about successors to IPv4. RFC1817 CIDR and Classful Routing RFC 1883 Draft IPv6 Spec RFC 3775 IPv6

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP Guide to Network Defense and Countermeasures Third Edition Chapter 2 TCP/IP Objectives Explain the fundamentals of TCP/IP networking Describe IPv4 packet structure and explain packet fragmentation Describe

More information

Ensuring a Smooth Transition to Internet Protocol Version 6 (IPv6)

Ensuring a Smooth Transition to Internet Protocol Version 6 (IPv6) WHITE PAPER www.brocade.com APPLICATION DELIVERY Ensuring a Smooth Transition to Internet Protocol Version 6 (IPv6) As IPv4 addresses dwindle, companies face the reality of a dual-protocol world The transition

More information

Chapter 12 Supporting Network Address Translation (NAT)

Chapter 12 Supporting Network Address Translation (NAT) [Previous] [Next] Chapter 12 Supporting Network Address Translation (NAT) About This Chapter Network address translation (NAT) is a protocol that allows a network with private addresses to access information

More information

IPv6 Integration in Federal Government: Adopt a Phased Approach for Minimal Disruption and Earlier Benefits

IPv6 Integration in Federal Government: Adopt a Phased Approach for Minimal Disruption and Earlier Benefits IPv6 Integration in Federal Government: Adopt a Phased Approach for Minimal Disruption and Earlier Benefits Abstract U.S. federal government agencies are required to integrate IPv6 into their network infrastructures,

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

Proxy Server, Network Address Translator, Firewall. Proxy Server

Proxy Server, Network Address Translator, Firewall. Proxy Server Proxy Server, Network Address Translator, Firewall 1 Proxy Server 2 1 Introduction What is a proxy server? Acts on behalf of other clients, and presents requests from other clients to a server. Acts as

More information

Securing the Transition Mechanisms

Securing the Transition Mechanisms Securing the Transition Mechanisms CRC/ITU/APNIC IPv6 Security Workshop 29 th June 1 st July 2015 Ulaanbaatar Last updated 13 July 2014 1 Where did we leave off? p We ve just covered the current strategies

More information

TR-296 IPv6 Transition Mechanisms Test Plan

TR-296 IPv6 Transition Mechanisms Test Plan Technical Report TR-296 IPv6 Transition Mechanisms Test Plan Issue:1 Issue Date: November 2013 The Broadband Forum. All rights reserved. Notice The Broadband Forum is a non-profit corporation organized

More information

Interconnecting Cisco Network Devices 1 Course, Class Outline

Interconnecting Cisco Network Devices 1 Course, Class Outline www.etidaho.com (208) 327-0768 Interconnecting Cisco Network Devices 1 Course, Class Outline 5 Days Interconnecting Cisco Networking Devices, Part 1 (ICND1) v2.0 is a five-day, instructorled training course

More information

HughesNet Broadband VPN End-to-End Security Enabled by the HN7700S-R

HughesNet Broadband VPN End-to-End Security Enabled by the HN7700S-R HughesNet Broadband VPN End-to-End Security Enabled by the HN7700S-R HughesNet Managed Broadband Network Services include a high level of end-toend security utilizing a robust architecture designed by

More information

Managing the Co-existing Network of IPv6 and IPv4 under Various Transition Mechanisms

Managing the Co-existing Network of IPv6 and IPv4 under Various Transition Mechanisms Managing the Co-existing Network of IPv6 and IPv4 under Various Transition Mechanisms I-Ping Hsieh Shang-Juh Kao Department of Computer Science National Chung-Hsing University 250 Kuo-Kuang Rd., Taichung,

More information

3.5 IPv6 Forum Certified Security Course, Engineer, Trainer & Certification (GOLD)

3.5 IPv6 Forum Certified Security Course, Engineer, Trainer & Certification (GOLD) 3.5 IPv6 Forum Certified Security Course, Engineer, Trainer & Certification (GOLD) The IPv6 Forum Certified Security Program (Security Course, Security Engineer, Security Trainer and Security Degree Exams

More information

Building Secure Network Infrastructure For LANs

Building Secure Network Infrastructure For LANs Building Secure Network Infrastructure For LANs Yeung, K., Hau; and Leung, T., Chuen Abstract This paper discusses the building of secure network infrastructure for local area networks. It first gives

More information

ICSA Labs Network Protection Devices Test Specification Version 1.3

ICSA Labs Network Protection Devices Test Specification Version 1.3 Network Protection Devices Test Specification Version 1.3 August 19, 2011 www.icsalabs.com Change Log Version 1.3 August 19, 2011 added general configuration note to default configuration in Firewall section

More information

464XLAT in mobile networks

464XLAT in mobile networks STRATEGIC WHITE PAPER IPv6 migration strategies for mobile networks To cope with the increasing demand for IP addresses, most mobile network operators (MNOs) have deployed Carrier Grade Network Address

More information

Cisco Which VPN Solution is Right for You?

Cisco Which VPN Solution is Right for You? Table of Contents Which VPN Solution is Right for You?...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1 Components Used...1 NAT...2 Generic Routing Encapsulation Tunneling...2

More information

SECURITY IN AN IPv6 WORLD MYTH & REALITY. SANOG XXIII Thimphu, Bhutan 14 January 2014 Chris Grundemann

SECURITY IN AN IPv6 WORLD MYTH & REALITY. SANOG XXIII Thimphu, Bhutan 14 January 2014 Chris Grundemann SECURITY IN AN IPv6 WORLD MYTH & REALITY SANOG XXIII Thimphu, Bhutan 14 January 2014 Chris Grundemann WHO AM I? DO Director @ Internet Society CO ISOC Founding Chair NANOG PC RMv6TF Board NANOG-BCOP Founder

More information

SANE: A Protection Architecture For Enterprise Networks

SANE: A Protection Architecture For Enterprise Networks Fakultät IV Elektrotechnik und Informatik Intelligent Networks and Management of Distributed Systems Research Group Prof. Anja Feldmann, Ph.D. SANE: A Protection Architecture For Enterprise Networks WS

More information

Types of IPv4 addresses in Internet

Types of IPv4 addresses in Internet Types of IPv4 addresses in Internet PA (Provider Aggregatable): Blocks of addresses that may be sub-assigned to other ISPs or to other companies that also may leased the addresses to their customers May

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls and VPNs. Principles of Information Security, 5th Edition 1 Firewalls and VPNs Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to: Understand firewall technology and the various approaches

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

IPv6 Security from point of view firewalls

IPv6 Security from point of view firewalls IPv6 Security from point of view firewalls János Mohácsi 09/June/2004 János Mohácsi, Research Associate, Network Engineer NIIF/HUNGARNET Contents Requirements IPv6 firewall architectures Firewalls and

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

Security with IPv6 Explored. U.S. IPv6 Summit 20032. Renée e Esposito Booz Allen Hamilton Richard Graveman RFG Security

Security with IPv6 Explored. U.S. IPv6 Summit 20032. Renée e Esposito Booz Allen Hamilton Richard Graveman RFG Security Security with IPv6 Explored U.S. IPv6 Summit 20032 December 8-11, 8 2003 Renée e Esposito Booz Allen Hamilton Richard Graveman RFG Security IPv6 Security: Outline 1 Internet Security 2 IPv6: Core Protocols

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Dedication Preface 1. The Age of IPv6 1.1 INTRODUCTION 1.2 PROTOCOL STACK 1.3 CONCLUSIONS 2. Protocol Architecture 2.1 INTRODUCTION 2.

Dedication Preface 1. The Age of IPv6 1.1 INTRODUCTION 1.2 PROTOCOL STACK 1.3 CONCLUSIONS 2. Protocol Architecture 2.1 INTRODUCTION 2. Dedication Preface 1. The Age of IPv6 1.1 INTRODUCTION 1.2 PROTOCOL STACK 1.3 CONCLUSIONS 2. Protocol Architecture 2.1 INTRODUCTION 2.2 COMPARISONS OF IP HEADER FORMATS 2.3 EXTENSION HEADERS 2.3.1 Options

More information

Network Working Group Request for Comments: 4942. Ericsson P. Savola CSC/Funet September 2007. IPv6 Transition/Coexistence Security Considerations

Network Working Group Request for Comments: 4942. Ericsson P. Savola CSC/Funet September 2007. IPv6 Transition/Coexistence Security Considerations Network Working Group Request for Comments: 4942 Category: Informational E. Davies Consultant S. Krishnan Ericsson P. Savola CSC/Funet September 2007 Status of This Memo IPv6 Transition/Coexistence Security

More information

Firewalls und IPv6 worauf Sie achten müssen!

Firewalls und IPv6 worauf Sie achten müssen! Firewalls und IPv6 worauf Sie achten müssen! Pascal Raemy CTO Asecus AG pascal.raemy@asecus.ch Asecus AG Asecus AG Security (Firewall, Web-Gateway, Mail-Gateway) Application Delivery (F5 Neworks with BIGIP)

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and Control (NFCC) - Stage 1 Requirements

TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and Control (NFCC) - Stage 1 Requirements TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and Control (NFCC) - Stage 1 Requirements Mar 3,2005 THE TELECOMMUNICATION TECHNOLOGY COMMITTEE TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and

More information

The Truth about IPv6 Security

The Truth about IPv6 Security The Truth about IPv6 Security Fernando Gont UTN/FRH FutureNet: MPLS, Ethernet and Beyond Boston, MA, USA, May 10-13, 2010 Agenda Brief comparision of IPv4 and IPv6 A few myths about IPv6 security Transition

More information

Planning the transition to IPv6

Planning the transition to IPv6 Planning the transition to IPv6 An Allstream White Paper 1 Table of contents Why transition now? 1 Transition mechanisms 2 Transition phases 2 IPv6 transition challenges 3 Taking advantage of IPv6 benefits

More information

IPv6 Deployment Strategies

IPv6 Deployment Strategies Version History Version Number Date Notes 1 10/15/2001 This document was created. 2 11/13/2001 Update to the explanation of NAT along tunnel paths. 3 03/08/2002 Update to the Related Documents section.

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Basic IPv6 WAN and LAN Configuration

Basic IPv6 WAN and LAN Configuration Basic IPv6 WAN and LAN Configuration This quick start guide provides basic IPv6 WAN and LAN configuration information for the ProSafe Wireless-N 8-Port Gigabit VPN Firewall FVS318N. For complete IPv6 configuration

More information

Updates to Understanding IPv6

Updates to Understanding IPv6 Updates to Understanding IPv6 Microsoft Corporation Published: September 2003 Updated: February 2006 Abstract This white paper contains updates for changes in Internet Protocol version 6 (IPv6) standards

More information

Internet Protocol: IP packet headers. vendredi 18 octobre 13

Internet Protocol: IP packet headers. vendredi 18 octobre 13 Internet Protocol: IP packet headers 1 IPv4 header V L TOS Total Length Identification F Frag TTL Proto Checksum Options Source address Destination address Data (payload) Padding V: Version (IPv4 ; IPv6)

More information

IPv6 Opportunity and challenge

IPv6 Opportunity and challenge Juniper Networks Solution from enterprise to service provider Jean-Marc Uzé juze@juniper.net 10 May 2004 1 Opportunity and challenge More devices demanding more addresses 3G Mobile IP multimedia specifies

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

Learn About Differences in Addressing Between IPv4 and IPv6

Learn About Differences in Addressing Between IPv4 and IPv6 > Learn About Differences in Addressing Between IPv4 and IPv6 IPv6 is the most recent generation of the Internet Protocol (IP) defined by the Internet Engineering Task Force (IETF). Initially defined in

More information

Step-by-Step Guide for Setting Up IPv6 in a Test Lab

Step-by-Step Guide for Setting Up IPv6 in a Test Lab Step-by-Step Guide for Setting Up IPv6 in a Test Lab Microsoft Corporation Published: July, 2006 Author: Microsoft Corporation Abstract This guide describes how to configure Internet Protocol version 6

More information

Campus IPv6 connection Campus IPv6 deployment

Campus IPv6 connection Campus IPv6 deployment Campus IPv6 connection Campus IPv6 deployment Campus Address allocation, Topology Issues János Mohácsi NIIF/HUNGARNET Copy Rights This slide set is the ownership of the 6DISS project via its partners The

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Virtual private network Network security protocols COMP347 2006 Len Hamey Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Public internet Security protocol encrypts

More information

IPv6 Hardening Guide for Windows Servers

IPv6 Hardening Guide for Windows Servers IPv6 Hardening Guide for Windows Servers How to Securely Configure Windows Servers to Prevent IPv6-related Attacks Version: 1.0 Date: 22/12/2014 Classification: Public Author(s): Antonios Atlasis TABLE

More information

THE ADOPTION OF IPv6 *

THE ADOPTION OF IPv6 * THE ADOPTION OF IPv6 * STUDENT PAPER Brian Childress Southwest Texas State University BC56075@swt.edu Bryan Cathey Southwest Texas State University BC1033@swt.edu Sara Dixon Southwest Texas State University

More information

Review: Lecture 1 - Internet History

Review: Lecture 1 - Internet History Review: Lecture 1 - Internet History late 60's ARPANET, NCP 1977 first internet 1980's The Internet collection of networks communicating using the TCP/IP protocols 1 Review: Lecture 1 - Administration

More information

Transition to IPv6 for Managed Service Providers: Meet Customer Requirements for IP Addressing

Transition to IPv6 for Managed Service Providers: Meet Customer Requirements for IP Addressing White Paper Transition to IPv6 for Managed Service Providers: Meet Customer Requirements for IP Addressing What You Will Learn With the exhaustion of IPv4 addresses, businesses and government agencies

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. Course Name: TCP/IP Networking Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. TCP/IP is the globally accepted group of protocols

More information

Microsoft Systems Architecture 2.0 (MSA 2.0) Security Review An analysis by Foundstone, Inc.

Microsoft Systems Architecture 2.0 (MSA 2.0) Security Review An analysis by Foundstone, Inc. Microsoft Systems Architecture 2.0 (MSA 2.0) Security Review An analysis by Foundstone, Inc. Foundstone Labs October, 2003 Table of Contents Table of Contents...2 Introduction...3 Scope and Approach...3

More information

"Charting the Course...

Charting the Course... Description "Charting the Course... Course Summary Interconnecting Cisco Networking Devices: Accelerated (CCNAX), is a course consisting of ICND1 and ICND2 content in its entirety, but with the content

More information

LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks

LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks 1 Nokia Siemens Networks New evolved Networks - new security needs Walled Garden Transport & Protocols

More information

How to secure an LTE-network: Just applying the 3GPP security standards and that's it?

How to secure an LTE-network: Just applying the 3GPP security standards and that's it? How to secure an LTE-network: Just applying the 3GPP security standards and that's it? Telco Security Day @ Troopers 2012 Peter Schneider Nokia Siemens Networks Research 1 Nokia Siemens Networks 2012 Intro

More information

IPV6 FRAGMENTATION. The Case For Deprecation. Ron Bonica NANOG58

IPV6 FRAGMENTATION. The Case For Deprecation. Ron Bonica NANOG58 IPV6 FRAGMENTATION The Case For Deprecation Ron Bonica NANOG58 BACKGROUND 2 Copyright 2013 Juniper Networks, Inc. www.juniper.net STATUS QUO In order to send a packet larger than the PMTU, an IPv6 node

More information

Guidance Regarding Skype and Other P2P VoIP Solutions

Guidance Regarding Skype and Other P2P VoIP Solutions Guidance Regarding Skype and Other P2P VoIP Solutions Ver. 1.1 June 2012 Guidance Regarding Skype and Other P2P VoIP Solutions Scope This paper relates to the use of peer-to-peer (P2P) VoIP protocols,

More information

Security Technology White Paper

Security Technology White Paper Security Technology White Paper Issue 01 Date 2012-10-30 HUAWEI TECHNOLOGIES CO., LTD. 2012. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means without

More information

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering Internet Firewall CSIS 3230 A combination of hardware and software that isolates an organization s internal network from the Internet at large Ch 8.8: Packet filtering, firewalls, intrusion detection Ch

More information

IPv6-only hosts in a dual stack environnment

IPv6-only hosts in a dual stack environnment IPv6-only hosts in a dual stack environnment using Free Software Frédéric Gargula, Grégoire Huet Background on IPv4 and IPv6 usage IPv4 addresses depletion doesn't need to be reminded No straight way exists

More information

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1)

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) 100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) Course Overview This course provides students with the knowledge and skills to implement and support a small switched and routed network.

More information

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 DATA SECURITY 1/12 Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 Contents 1. INTRODUCTION... 3 2. REMOTE ACCESS ARCHITECTURES... 3 2.1 DIAL-UP MODEM ACCESS... 3 2.2 SECURE INTERNET ACCESS

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

IPv6 en Windows. Juan Jackson Pablo García

IPv6 en Windows. Juan Jackson Pablo García IPv6 en Windows Ignacio Cattivelli Juan Jackson Pablo García Dual lstack Architecture t Application Layer TCP/UDP TCP/UDP Tcpip6.sys Tcpip.sys IPv6 IPv4 Network Interface Layer In Windows XP and Windows

More information

Chapter 3. TCP/IP Networks. 3.1 Internet Protocol version 4 (IPv4)

Chapter 3. TCP/IP Networks. 3.1 Internet Protocol version 4 (IPv4) Chapter 3 TCP/IP Networks 3.1 Internet Protocol version 4 (IPv4) Internet Protocol version 4 is the fourth iteration of the Internet Protocol (IP) and it is the first version of the protocol to be widely

More information

Securing SIP Trunks APPLICATION NOTE. www.sipera.com

Securing SIP Trunks APPLICATION NOTE. www.sipera.com APPLICATION NOTE Securing SIP Trunks SIP Trunks are offered by Internet Telephony Service Providers (ITSPs) to connect an enterprise s IP PBX to the traditional Public Switched Telephone Network (PSTN)

More information

IPv6 First Hop Security Protecting Your IPv6 Access Network

IPv6 First Hop Security Protecting Your IPv6 Access Network IPv6 First Hop Security Protecting Your IPv6 Access Network What You Will Learn This paper provides a brief introduction to common security threats on IPv6 campus access networks and will explain the value

More information

With a little bit of IPv6 magic: Windows 7 DirectAccess

With a little bit of IPv6 magic: Windows 7 DirectAccess With a little bit of IPv6 magic: Windows 7 DirectAccess Click to edit Master subtitle style Thomas Treml Technologieberater Microsoft Deutschland GmbH Thomas.Treml@microsoft.com Networking and Access Landscape

More information

WHITE PAPER SERIES Transition to IPv6

WHITE PAPER SERIES Transition to IPv6 WHITE PAPER SERIES Transition to IPv6 INDEX Executive Summary Page 3 Till today-a Brief History of Internet Protocol (IP) Page 4 Challenges with IPv4 Page 5 Options for Business Continuity Page 6 The New

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information