cisco.ssh.advisory.txt

(29 KB) Pobierz

-----BEGIN PGP SIGNED MESSAGE----- 

Security Advisory: Scanning for SSH Can Cause a Crash 

Revision 1.0 

For Public Release 2002 June 27 16:00 (UTC 0000) 

- --------------------------------------------------------------------------- 

Summary 
======= 
While fixing vulnerabilities mentioned in the Cisco Security Advisory: 
Multiple SSH Vulnerabilities (http://www.cisco.com/warp/public/707/ 
SSH-multiple-pub.html) we inadvertently introduced an instability in some 
products. When an attacker tries to exploit the vulnerability VU#945216 
(described in the CERT/CC Vulnerability Note at http://www.kb.cert.org/vuls 
/id/945216) the SSH module will consume too much of the processor's time, 
effectively causing a DoS. In some cases the device will reboot. In order 
to be exposed SSH must be enabled on the device. 

Affected product lines are: 

  * All devices running Cisco IOS? Software supporting SSH. This includes 
    routers and switches running Cisco IOS Software. 
    
  * Catalyst 6000 switches running CatOS. 
    
  * Cisco PIX Firewall. 
    
  * Cisco 11000 Content Service Switch family. 

No other Cisco product is vulnerable. It is possible to mitigate this 
vulnerability by preventing, or having control over, the SSH traffic. 

This advisory is available at http://www.cisco.com/warp/public/707/ 
SSH-scanning.shtml. 

Affected Products 
================= 
  * All devices running Cisco IOS Software supporting SSH. This includes 
    routers and switches running Cisco IOS Software. 
    
  * Catalyst 6000 switches running CatOS. 
    
  * Cisco PIX Firewall. 
    
  * Cisco 11000 Content Service Switch family. 

+--------------------------------------------------+ 
| Product Category | Vulnerability ID | 
|--------------------+-----------------------------| 
| IOS | CSCdw33027 | 
|--------------------+-----------------------------| 
| PIX | CSCdw29965 | 
|--------------------+-----------------------------| 
| VPN 3000 | Not affected | 
|--------------------+-----------------------------| 
| Catalyst 6000 | CSCdv85279 and CSCdw59394 | 
|--------------------+-----------------------------| 
| CSS 11000 | CSCdx59197 | 
+--------------------------------------------------+ 

All software releases listed in the http://www.cisco.com/warp/public/707/ 
SSH-multiple-pub.html (Cisco Security Advisory: Multiple SSH 
Vulnerabilities), including all subsequent software releases that contain 
the patches addressed by that advisory are vulnerable. 

All software that does not contain fixes for the issues listed in the 
previous SSH advisory are not vulnerable to the issue described in this 
advisory. However, falling back to a previous software release will leave 
you exposed to the vulnerabilities described in the previous advisory and 
you will lose any additional features or functionalities introduced in the 
newer releases. 

No other Cisco products are affected. 

Details 
======= 
While fixing the vulnerabilities listed in http://www.cisco.com/warp/public 
/707/SSH-multiple-pub.html (Cisco Security Advisory: Multiple SSH 
Vulnerabilities) an instability is introduced in some products. When 
exposed to an overly large packet, the SSH process will consume a large 
portion of the processor's instruction cycles, effectively causing a DoS. 
The capability to create such a packet is available in publicly available 
exploit code. In some cases this availability attack may result in a reboot 
of the device. In order to be exposed SSH must be enabled on the device. 

The vulnerability in question is named CRC-32 Check in the http:// 
www.cisco.com/warp/public/707/SSH-multiple-pub.html. It is also marked as 
VU#945216 and described in the CERT/CC Vulnerability Note at http:// 
www.kb.cert.org/vuls/id/945216. 

Impact 
====== 
By repeatedly exploiting this vulnerability an attacker can cause a denial 
of service, though Cisco products remain unaffected to the exploits that 
are trying to exploit vulnerabilities listed in http://www.cisco.com/warp/ 
public/707/SSH-multiple-pub.html. 

Software Versions and Fixes 
=========================== 
For CSS 11000 family, the vulnerability is fixed in the following software 
releases. 

+--------------------------------------------------+ 
| WebNS | R5.00.045 or later (available now) | 
| | 5.10.1.01 available July 2002 | 
+--------------------------------------------------+ 

For Catalyst 6000 switches, the vulnerability is fixed in the following 
CatOS releases. This table lists the first fixed release. 

+--------------------------------------------------+ 
| CatOS | 6.3(3.6), 7.1(0.94), 7.2(0.14)PEN | 
+--------------------------------------------------+ 

Each row of the table describes a release train and the platforms or 
products for which it is intended. If a given release train is vulnerable, 
then the earliest possible releases that contain the fix and the 
anticipated date of availability for each are listed in the "Rebuild", 
"Interim", and "Maintenance" columns. A device running any release in the 
given train that is earlier than the release in a specific column (less 
than the earliest fixed release) is known to be vulnerable, and it should 
be upgraded at least to the indicated release or a later version (greater 
than the earliest fixed release label). 

When selecting a release, keep in mind the following definitions: 

    Maintenance 
        Most heavily tested and highly recommended release of any label in 
        a given row of the table. 
        
    Rebuild 
        Constructed from the previous maintenance or major release in the 
        same train, it contains the fix for a specific defect. Although it 
        receives less testing, it contains only the minimal changes 
        necessary to effect the repair. 
        
    Interim 
        Built at regular intervals between maintenance releases and 
        receives less testing. Interims should be selected only if there is 
        no other suitable release that addresses the vulnerability. Interim 
        images should be upgraded to the next available maintenance release 
        as soon as possible. Interim releases are not available through 
        manufacturing, and usually they are not available for customer 
        download from CCO without prior arrangement with the Cisco 
        Technical Assistance Center (TAC). 
        
In all cases, customers should exercise caution to be certain the devices 
to be upgraded contain sufficient memory and that current hardware and 
software configurations will continue to be supported properly by the new 
release. If the information is not clear, contact the Cisco TAC for 
assistance as shown in the following section. 

More information on Cisco IOS software release names and abbreviations is 
available at http://www.cisco.com/warp/public/620/1.html. 

For PIX Firewall software, use the following table to determine affected 
and fixed software releases. 

+---------------------------------------------------------+ 
| | Description | | 
| Train | of Image or | Availability of Fixed Releases* | 
| | Platform | | 
|---------------------+-----------------------------------| 
| 5.x-based Releases | Rebuild | Interim** | Maintenance | 
|---------------------+---------+-----------+-------------| 
| | General | | | | 
| | Deployment | | | | 
| | (GD) for | | 5.2(6)202 | | 
| 5.2 | Classic, | | Available | 5.2(7) | 
| | 10000, 506, | | through | | 
| | 506E, 510, | | TAC | | 
| | 515, 515E, | | | | 
| | 520 and 525 | | | | 
|-------+-------------+---------+-----------+-------------| 
| | Early | | | | 
| | Deployment | | | | 
| | (ED) for | | 5.3(2)205 | | 
| | Classic, | | Available | | 
| 5.3 | 10000, 506, | | through | 5.3(3) | 
| | 506E, 510, | | TAC | | 
| | 515, 515E, | | | | 
| | 520, 525 | | | | 
| | and 535 | | | | 
|---------------------+---------+-----------+-------------| 
| 6.x-based Releases | Rebuild | Interim** | Maintenance | 
|---------------------+---------+-----------+-------------| 
| | Early | | | | 
| | Deployment | | 6.0(1)106 | | 
| | (ED) for | | Available | | 
| 6.0 | 501, 506, | | through | 6.0(2) | 
| | 506E, 515, | | TAC | | 
| | 515E, 520, | | | | 
| | 525 and 535 | | | | 
|-------+-------------+---------+-----------+-------------| 
| | Early | | | | 
| | Deployment | | 6.1(1)105 | | 
| | (ED) for | | Available | | 
| 6.1 | 501, 506, | | through | 6.1(2) | 
| | 506E, 515, | | TAC | | 
| | 515E, 520, | | | | 
| | 525 and 535 | | | | 
|-------+-------------+---------+-----------+-------------| 
| | Early | | | | 
| | Deployment | | 6.2(0)222 | | 
| | (ED) for | | Available | | 
| 6.2 | 501, 506, | | through | 6.2(1) | 
| | 506E, 515, | | TAC | | 
| | 515E, 520, | | | | 
| | 525 and 535 | | | | 
+---------------------------------------------------------+ 

For Cisco IOS software, use the following table to determine affected and 
fixed software releases. This table always lists the first fixed release, 
which is not necessarily the recommended release for your particular 
environment. 

+-----------------------------------------------------------------------+ 
| Train | Description of Image | Availability of Fixed Releases* | 
| | or Platform | | 
|--------------------------------+--------------------------------------| 
| 12.0-based Releases | Rebuild | Interim | Maintenance | 
| | | ** | | 
|--------------------------------+------------+---------+---------------| 
| 12.0S | Core/ISP support: | 12.0(17)S4 | 12.0 | 12.0(21)S | 
| | GSR, RSP, c7200 | | (20.4)S | | 
|--------+-----------------------+------------+---------+---------------| 
| | Core/ISP support: | 12.0(20) | 12.0 | | 
| 12.0SP | GSR, RSP, c7200 | SP2 | (20.4) | | 
| | | | SP | | 
|--------+-----------------------+------------+---------+---------------| 
| | Core/ISP support: | 12.0(17) | 12.0 | | 
| 12.0ST | GSR, RSP,...
Zgłoś jeśli naruszono regulamin