Cisco Security Advisory: Cisco Security Advisory: SSH Malformed Packet Vulnerabilities

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Thu Dec 19 2002 - 16:00:00 PST

  • Next message: Richard Stanway: "RE: Foundstone Research Labs Advisory - Multiple Exploitable Buffer Overflows in Winamp (fwd)"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    
    Cisco Security Advisory: SSH Malformed Packet Vulnerabilities
    
    Revision 1.0: INTERIM
    
    For Public Release 2002 December 19th 23:00 GMT
    
    - ------------------------------------------------------------------------------
    
    Please provide your feedback on this document.
    
    - ------------------------------------------------------------------------------
    
    Contents
    ========
    
    Summary
    Affected Products
    Details
    Impact
    Software Versions and Fixes
    Obtaining Fixed Software
    Workarounds
    Exploitation and Public Announcements
    Status of This Notice
    Distribution
    Revision History
    Cisco Security Procedures
    
    - ------------------------------------------------------------------------------
    
    Summary
    =======
    
    Certain Cisco products containing support for the Secure Shell (SSH) server are
    vulnerable to a Denial of Service (DoS) if the SSH server is enabled on the
    device. A malformed SSH packet directed at the affected device can cause a
    reload of the device. No authentication is necessary for the packet to be
    received by the affected device. The SSH server in Cisco IOS is disabled by
    default.
    
    Cisco will be making free software available to correct the problem as soon as
    possible.
    
    The malformed packets can be generated using the SSHredder test suite from
    Rapid7, Inc. Workarounds are available. The Cisco PSIRT is not aware of any
    malicious exploitation of this vulnerability.
    
    This advisory is available at 
    http://www.cisco.com/warp/public/707/ssh-packet-suite-vuln.shtml.
    
    Affected Products
    =================
    
    Multiple Cisco products which contain support for an SSH server are vulnerable
    if the SSH server is enabled. Cisco routers and Catalyst switches running the
    affected versions of IOS shown in the Software Version and Fixes section below
    have been confirmed to be vulnerable.
    
    Cisco products which contain SSH server functionality that are confirmed not to
    be vulnerable include:
    
      * Cisco Catalyst Switches running Cisco CatOS
      * Cisco VPN3000 series concentrators
      * Cisco PIX Firewall
      * Cisco Secure Intrusion Detection System (NetRanger) appliance
      * Cisco Secure Intrusion Detection System Catalyst Module
      * Cisco SN5400 Series Storage Routers
    
    Details
    =======
    
    A suite of crafted packets has been developed to test implementations of the
    Secure Shell (SSH) protocol. If the SSH server has been enabled, several of the
    test cases cause a forced reload of the device before the authentication
    process is called. Each time an SSH connection attempt is made to a Cisco
    device running IOS with one of the crafted packets, and the SSH server is
    enabled on the device, the device reboots.
    
    The SSH server feature is available in the following Cisco IOS release trains:
    12.0S, 12.0ST, 12.1T, 12.1E, 12.2, 12.2T, 12.2S. All releases which have the
    SSH server feature are vulnerable when the SSH server is enabled by issuing the
    command "crypto key generate rsa" in configuration mode.
    
    All products running vulnerable versions of Cisco IOS except the Cisco 3550
    will automatically reload and resume service following the crash. The Cisco
    3550 will not reload, and will require manual intervention to resume normal
    processing.
    
    This Cisco IOS defect is documented in DDTS CSCdz60229.
    
    Impact
    ======
    
    The vulnerability can be exploited to make an affected product unavailable for
    several minutes while the device reloads. Once it has resumed normal
    processing, the device is still vulnerable and can be forced to reload
    repeatedly.
    
    Software Versions and Fixes
    ===========================
    
    The SSH server feature is available beginning in the following Cisco IOS
    releases: 12.0(5)S, 12.0(16)ST, 12.1(1)T, 12.1(5a)E, 12.2(1), 12.2(1)T,
    12.2(1)S. All of these versions are vulnerable if the SSH feature is enabled.
    
    Each row of the Cisco IOS software table (below) describes a release train and
    the platforms or products for which it is intended. If a given release train is
    vulnerable, then the earliest possible releases that contain the fix (the
    "First Fixed Release") and the anticipated date of availability for each are
    listed in the "Rebuild," "Interim," and "Maintenance" columns. A device running
    a release in the given train that is earlier than the release in a specific
    column (less than the First Fixed Release) is known to be vulnerable. The
    release should be upgraded at least to the indicated release or a later version
    (greater than or equal to the First Fixed Release label). When selecting a
    release, keep in mind the following definitions:
    
        Maintenance
            Most heavily tested, stable, and highly recommended release of a
            release train in any given row of the table.
           
        Rebuild
            Constructed from the previous maintenance or major release in the same
            train, it contains the fix for a specific defect. Although it receives
            less testing, it contains only the minimal changes necessary to repair
            the vulnerability.
           
        Interim
            Built at regular intervals between maintenance releases and receives
            less testing. Interims should be selected only if there is no other
            suitable release that addresses the vulnerability. Interim images
            should be upgraded to the next available maintenance release as soon as
            possible. Interim releases are not available through manufacturing, and
            usually they are not available for customer download from CCO without
            prior arrangement with the Cisco TAC.
           
    In all cases, customers should exercise caution to confirm that the devices to
    be upgraded contain sufficient memory and that current hardware and software
    configurations will continue to be supported properly by the new software
    release. If the information is not clear, contact the Cisco TAC for assistance
    as shown in the "Obtaining Fixed Software" section below.
    
    More information on Cisco IOS software release names and abbreviations is
    available at http://www.cisco.com/warp/public/620/1.html.
    
    The fixes will be available at the Software Center located at 
    http://www.cisco.com/tacpage/sw-center/.
    
    For software installation and upgrade procedures, see 
    http://www.cisco.com/warp/public/130/upgrade_index.shtml.
    
    For a current view of all posted and repaired images for IOS, please check the
    listing available to registered CCO users at:
    
    +-----------------------------------------------------------------------------+
    |  Train  |                             |     Availability of First Fixed     |
    |   or    |   Description or Platform   |              Releases*              |
    | Release |                             |                                     |
    |---------------------------------------+-------------------------------------|
    |             12.0 Releases             |   Rebuild   | Interim | Maintenance |
    |                                       |             |   **    |             |
    |---------------------------------------+-------------+---------+-------------|
    |         |                             | 12.0(21)S6  |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Jan-27 |         |             |
    |         |                             |-------------+---------+-------------|
    |         | Core/ISP support: GSR, RSP, | 12.0(22)S4  |         |             |
    |12.0S    |c7200                        |-------------|         |             |
    |         |                             | 2003-Mar    |         |             |
    |         |                             |-------------+---------+-------------|
    |         |                             | 12.0(23)S2  |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Feb-17 |         |             |
    |---------+-----------------------------+-------------+---------+-------------|
    |         |                             | 12.0(20)ST7 |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Jan-27 |         |             |
    |12.0ST   |Early Deployment release     |-------------+---------+-------------|
    |         |                             | 12.0(21)ST6 |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Feb-03 |         |             |
    |---------------------------------------+-------------+---------+-------------|
    |             12.1 Releases             |   Rebuild   | Interim | Maintenance |
    |                                       |             |   **    |             |
    |---------------------------------------+-------------+---------+-------------|
    |         |                             | 12.1(13)E3  |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Jan-06 |         |             |
    |12.1E    |Early Deployment release     |-------------+---------+-------------|
    |         |                             | 12.1(14)E1  |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Feb    |         |             |
    |---------+-----------------------------+-------------------------------------|
    |         |                             |             Vulnerable              |
    |12.1EA   |Early Deployment release     |-------------------------------------|
    |         |                             |          Schedule unknown           |
    |---------+-----------------------------+-------------------------------------|
    |         | Early deployment release    |             Vulnerable              |
    |12.1T    |all major platforms          |-------------------------------------|
    |         |                             |             Not Planned             |
    |---------------------------------------+-------------------------------------|
    |             12.2 Releases             |   Rebuild   | Interim | Maintenance |
    |                                       |             |   **    |             |
    |---------------------------------------+-------------+---------+-------------|
    |         |                             | 12.2(12b)   |         |             |
    |         |                             |-------------|         |             |
    |         | Major release for all       | 2003-Jan-06 |         |             |
    |12.2     |platforms                    |-------------+---------+-------------|
    |         |                             | 12.2(13a)   |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Feb-07 |         |             |
    |---------+-----------------------------+-------------+---------+-------------|
    |         |                             |             |         | 12.2(14)S   |
    |12.2S    |Core ISP support             |             |         |-------------|
    |         |                             |             |         | 2003-Jan-27 |
    |---------+-----------------------------+-------------+---------+-------------|
    |         |                             | 12.2(11)T3  |         |             |
    |         |                             |-------------|         |             |
    |         | Early deployment release    | 2003-Jan-06 |         |             |
    |12.2T    |all major platforms          |-------------+---------+-------------|
    |         |                             | 12.2(13)T1  |         |             |
    |         |                             |-------------|         |             |
    |         |                             | 2003-Feb-03 |         |             |
    |-----------------------------------------------------------------------------|
    | NOTES:                                                                      |
    |-----------------------------------------------------------------------------|
    | * All dates are tentative and subject to change.                            |
    |-----------------------------------------------------------------------------|
    | ** Interim releases receive the less testing than Maintenance or Rebuild    |
    | releases. Interim release labels are provided to identify vulnerable        |
    | pre-existing Interim releases. A first fixed Interim release should be used |
    | only when no other suitable release is available.                           |
    +-----------------------------------------------------------------------------+
    
    Obtaining Fixed Software
    ========================
    
    Customers with contracts should obtain upgraded software through their regular
    update channels. For most customers, this means that upgrades should be
    obtained through the Software Center on Cisco's worldwide website at 
    http://www.cisco.com/tacpage/sw-center/.
    
    Customers whose Cisco products are provided or maintained through prior or
    existing agreement with third-party support organizations such as Cisco
    Partners, authorized resellers, or service providers should contact that
    support organization for assistance with obtaining the free software upgrade
    (s).
    
    Customers who purchase direct from Cisco but who do not hold a Cisco service
    contract and customers who purchase through third-party vendors but are
    unsuccessful at obtaining fixed software through their point of sale should get
    their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC
    contacts are as follows:
    
      * +1 800 553 2447 (toll-free from within North America)
      * +1 408 526 7209 (toll call from anywhere in the world)
      * email: tacat_private .
    
    See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional
    TAC contact information, including special localized telephone numbers and
    instructions and e-mail addresses for use in various languages.
    
    Please have your product serial number available and give the URL of this
    advisory as evidence of your entitlement to a free upgrade. Free upgrades for
    non-contract customers must be requested through the TAC.
    
    Please do not contact either "psirtat_private" or "security-alertat_private"
    for software upgrades.
    
    Workarounds
    ===========
    
    Workarounds consist of disabling the SSH server, removing SSH as a remote
    access method, permitting only trusted hosts to connect to the server, and
    blocking SSH traffic to the device completely via external mechanisms.
    
    Caution: The following workaround will have undesirable side effects for IPSEC
    sessions that terminate on the device that use RSA key pairs for device
    authentication, or that use certificates based on those RSA key pairs. IPSEC
    sessions using other authentication methods will not be affected.
    
        For Cisco IOS the SSH server can be disabled by applying the command 
        "crypto key zeroize rsa" while in configuration mode. The SSH server is
        enabled automatically upon generating an RSA key pair. Zeroing the RSA keys
        is the only way to completely disable the SSH server.
    
    Access to the SSH server on Cisco IOS may also be disabled via removing SSH as
    a valid transport protocol. This can be done by reapplying the "transport
    input" command with 'ssh' removed from the list of permitted transports on VTY
    lines while in configuration mode. For example:
    
    
    line vty 0 4                                                                    
      transport input telnet                                                        
    end
    
    
    If SSH server functionality is desired, access to the server can be restricted
    to specific source IP addresses or blocked entirely through the use of Access
    Control Lists (ACLs) on the VTY lines as shown in the following URL:
    http://www.cisco.com/univercd/cc/td/doc/product/lan/cat2950/1219ea1/scg/swacl.htm#xtocid14
    
    More information on configuring ACLs can be found on Cisco's public website:
    http://www.cisco.com/warp/public/707/confaccesslists.html.
    
    
    An example of a VTY access-list can be found here:
    
    access-list 2 permit 10.1.1.0 0.0.0.255
    access-list 2 deny any
    
    line vty 0 4
    access-class 2 in
    end 
    
    You may also block inbound SSH connections for your device with an external
    packet filtering device such as a firewall or a router that blocks traffic to
    TCP port 22.
    
    Exploitation and Public Announcements
    =====================================
    
    Cisco PSIRT is not aware of any malicious exploitation of this vulnerability.
    This suite of crafted packets from Rapid7, Inc. has been publically announced
    via CERT/CC advisory CA-2002-36, and is available from the researcher's
    website. Cisco was initially listed in the CERT/CC advisory as not vulnerable
    based on initial testing of the suite, however upon continued internal testing
    it was determined that some products were vulnerable.
    
    Status of This Notice: INTERIM
    ==============================
    
    This is an interim Security Advisory notice. Cisco anticipates issuing
    updated versions of this notice at weekly intervals as there are material
    changes in the facts, and will continue to update this notice as necessary.
    
    The reader is warned that this notice may contain inaccurate or incomplete
    information. Although Cisco cannot guarantee the accuracy of all statements
    in this notice, all of the facts have been checked to the best of our
    ability. Cisco anticipates updates of this notice until it reaches final
    status.
    
    Distribution
    ============
    
    This notice will be posted on Cisco's worldwide website at 
    http://www.cisco.com/warp/public/707/ssh-packet-suite-vuln.shtml. 
    In addition to worldwide web posting, a text version of this notice is
    clear-signed with the Cisco PSIRT PGP key and is posted to the following
    e-mail and Usenet news recipients: 
    
      * cust-security-announceat_private
      * bugtraqat_private
      * full-disclosureat_private
      * first-teamsat_private (includes CERT/CC)
      * ciscoat_private
      * cisco-nspat_private
      * comp.dcom.sys.cisco
      * Various internal Cisco mailing lists
    
    Future updates of this notice, if any, will be placed on Cisco's worldwide web
    Users concerned about this problem are encouraged to check the URL given above
    for any updates.
    
    Revision History
    ================
    
    +-------------------------------------------------------------------------+
    |Revision   |Thu Dec 19 23:00: |Initial Public Release                    |
    |Number 1.0 |00 GMT 2002       |                                          |
    +-------------------------------------------------------------------------+
    
    Cisco Security Procedures
    =========================
    
    Complete information on reporting security vulnerabilities in Cisco products,
    obtaining assistance with security incidents, and registering to receive
    security information from Cisco, is available on Cisco's worldwide website at 
    http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes
    instructions for press inquiries regarding Cisco security notices. All Cisco
    Security Advisories are available at http://www.cisco.com/go/psirt/.
    
    - ------------------------------------------------------------------------------
    
    This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
    redistributed freely after the release date given at the top of the text,
    provided that redistributed copies are complete and unmodified, and include all
    date and version information.
    
    - ------------------------------------------------------------------------------
    
    All contents are Copyright © 1992--2002 Cisco Systems, Inc. All rights
    reserved. Important Notices and Privacy Statement.
    
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 6.5.2
    
    iQA/AwUBPgJdVZPS/wbyNnWcEQJ3yQCgwooA2XRlVAd1hGARSwm8n1MM47wAoJig
    gimEn3wxiNvxsvRnnLlDGYEt
    =PBh5
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Fri Dec 20 2002 - 22:29:12 PST