[AusNOG] Cisco Security Advisory: Cisco IOS XR Software SSH Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Thu Jan 21 03:09:20 EST 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS XR Software SSH Denial of Service
Vulnerability

Advisory ID: cisco-sa-20100120-xr-ssh

Revision 1.0

For Public Release 2010 January 20 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

The SSH server implementation in Cisco IOS XR Software contains a
vulnerability that an unauthenticated, remote user could exploit to
cause a denial of service condition.

An attacker could trigger this vulnerability by sending a crafted SSH
version 2 packet that may cause a new SSH connection handler process to
crash. Repeated exploitation may cause each new SSH connection handler
process to crash and lead to a significant amount of memory being
consumed, which could introduce instability that may adversely impact
other system functionality. During this event, the parent SSH daemon
process will continue to function normally.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20100120-xr-ssh.shtml.

Affected Products
=================

Vulnerable Products
+------------------

This vulnerability affects Cisco IOS XR systems that are running an
affected version of Cisco IOS XR Software and have the SSH server
feature enabled. A system with the SSH server feature enabled will
have the command ssh server [v2] present in its configuration. Refer
to the "Cisco IOS XR System Security Configuration Guide" at
http://www.cisco.com/en/US/docs/routers/crs/software/crs_r3.9/security/configuration/guide/sc39ssh.html#wp1044523
for additional details regarding configuration of the SSH server in Cisco
IOS XR Software.

The SSH server can only be enabled in Cisco IOS XR Software if
the "security" Package Information Envelope (PIE) is installed.
Administrators can issue the show install summary command to confirm
if the security PIE is installed. This command will display an active
package similar to "<platform>-k9sec-<version>" or, for example,
"c12k-k9sec-3.6.1" if the security PIE is installed.

Refer to the "Software Version and Fixes" section of this advisory for
information on specific affected software versions.

Products Confirmed Not Vulnerable
+--------------------------------

SSH server implementations in Cisco IOS Software and Cisco IOS XE
Software are not affected by this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco IOS XR Software is a member of the Cisco IOS Software family that
uses a microkernel-based distributed operating system infrastructure.
Cisco IOS XR Software runs on the Cisco CRS-1 Carrier Routing System,
Cisco 12000 Series Routers, and Cisco ASR 9000 Series Aggregation
Services Routers. More information on Cisco IOS XR Software is available
at http://www.cisco.com/en/US/products/ps5845/index.html.

The SSH protocol was developed as a secure replacement for the Telnet,
FTP, rlogin, remote shell (rsh), and Remote Copy Protocol (RCP)
protocols, which allow for remote device access. SSH varies from
these older protocols in that it provides strong authentication and
confidentiality and uses encrypted transactions.

The SSH server implementation in Cisco IOS XR Software contains a
vulnerability that an unauthenticated, remote user could exploit to
cause a denial of service condition.

The vulnerability is triggered when a new SSH handler process handles
a crafted SSH version 2 packet, which may cause the process to crash.
During this event, a significant amount of memory may be consumed.
Repeated exploitation may impact other system functionality, depending
upon the size of the available memory and the duration of attack.

Although exploitation of this vulnerability does not require user
authentication, the TCP three-way handshake must be completed, and some
SSH protocol negotiation must occur.

The SSH service will continue to function normally during an after an
attack.

During exploitation of this vulnerability, the system may generate the
following messages:

    RP/0/RP1/CPU0:Jan 14 16:56:34.885 : dumper[59]: %OS-DUMPER-7-DUMP_ATTRIBUTE : Dump request with attribute 407 for process pkg/bin/sshd_child_handler
    RP/0/RP1/CPU0:Jan 14 16:56:34.897 : dumper[59]: %OS-DUMPER-7-SIGSEGV : Thread 1 received SIGSEGV
    RP/0/RP1/CPU0:Jan 14 16:56:34.901 : dumper[59]: %OS-DUMPER-7-BUS_ADRERR : Accessed BadAddr 50199000 at PC 4a280c64
    RP/0/RP1/CPU0:Jan 14 16:56:34.906 : dumper[59]: %OS-DUMPER-4-CRASH_INFO : Crashed pid = 21733716 (pkg/bin/sshd_child_handler)

This vulnerability is documented in Cisco bug ID CSCsu10574 and has been
assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0137.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss


* CSCsu10574 ("sshd_child_handler crashes with crafted SSHv2 packet")

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the vulnerability described in this advisory
could result in a crash of the SSH connection handler process. Repeated
exploitation may impact other system functionality, depending upon the
size of the available memory and the duration of attack.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

This vulnerability can be addressed by applying the appropriate
Software Maintenance Upgrade (SMU), per the table below.
Installation of the appropriate SMU does not require a system
reload. Refer to the document "Guidelines for Cisco IOS XR Software"
(http://www.cisco.com/en/US/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.html)
for additional information on Cisco IOS XR Software and SMUs.

+---------------------------------------------------------------------------------+
| Cisco   | SMU Name and SMU ID                                                   |
|IOS XR   |-----------------------------------------------------------------------|
| Release | CRS-1                      | XR12000                     | ASR 9000   |
|         |                            |                             | (*)        |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.4.1.CSCsu10574 | c12k-k9sec-3.4.1.CSCsu10574 | Not        |
| 3.4.1   |                            |                             | applicable |
|         | AA03509                    | AA03532                     |            |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.4.2.CSCsu10574 | c12k-k9sec-3.4.2.CSCsu10574 | Not        |
| 3.4.2   |                            |                             | applicable |
|         | AA03510                    | AA03531                     |            |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.4.3.CSCsu10574 | c12k-k9sec-3.4.3.CSCsu10574 | Not        |
| 3.4.3   |                            |                             | applicable |
|         | AA03511                    | AA03530                     |            |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.5.2.CSCsu10574 | c12k-k9sec-3.5.2.CSCsu10574 | Not        |
| 3.5.2   |                            |                             | applicable |
|         | AA03512                    | AA03529                     |            |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.5.3.CSCsu10574 | c12k-k9sec-3.5.3.CSCsu10574 | Not        |
| 3.5.3   |                            |                             | applicable |
|         | AA03513                    | AA03528                     |            |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.5.4.CSCsu10574 | c12k-k9sec-3.5.4.CSCsu10574 | Not        |
| 3.5.4   |                            |                             | applicable |
|         | AA03514                    | AA03527                     |            |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.6.0.CSCsu10574 | c12k-k9sec-3.6.0.CSCsu10574 | Not        |
| 3.6.0   |                            |                             | applicable |
|         | AA03515                    | AA03526                     |            |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.6.1.CSCsu10574 | c12k-k9sec-3.6.1.CSCsu10574 | Not        |
| 3.6.1   |                            |                             | applicable |
|         | AA03516                    | AA03525                     |            |
|---------+----------------------------+-----------------------------+------------|
| 3.6.2   | Not affected               | Not affected                | Not        |
|         |                            |                             | applicable |
|---------+----------------------------+-----------------------------+------------|
| 3.6.3   | Not affected               | Not affected                | Not        |
|         |                            |                             | applicable |
|---------+----------------------------+-----------------------------+------------|
|         | hfr-k9sec-3.7.0.CSCsu10574 | c12k-k9sec-3.7.0.CSCsu10574 | Not        |
| 3.7.0   |                            |                             | applicable |
|         | AA03519                    | AA03522                     |            |
|---------+----------------------------+-----------------------------+------------|
| 3.7.1   | Not affected               | Not affected                | Not        |
|         |                            |                             | affected   |
|---------+----------------------------+-----------------------------+------------|
| 3.7.2   | Not affected               | Not affected                | Not        |
|         |                            |                             | affected   |
|---------+----------------------------+-----------------------------+------------|
| 3.8.x   | Not affected               | Not affected                | Not        |
|         |                            |                             | applicable |
|---------+----------------------------+-----------------------------+------------|
| 3.9.x   | Not affected               | Not affected                | Not        |
|         |                            |                             | affected   |
+---------------------------------------------------------------------------------+

(*) Not all Cisco IOS XR Software versions are supported by the Cisco
ASR 9000 Aggregation Services Routers.

Workarounds
===========

There are no workarounds for this vulnerability. Network administrators
are advised to apply mitigation techniques to help limit exposure to the
vulnerability. Mitigation techniques consist of allowing only legitimate
devices to connect to the routers.

These access restrictions can be accomplished by using interface
access control lists (ACLs) or the Management Plane Protection (MPP)
feature that is available in Cisco IOS XR Software Release 3.5 and
later. For information on MPP, refer to the configuration guide
at
http://www.cisco.com/en/US/docs/ios_xr_sw/iosxr_r3.8/security/configuration/guide/sc38mpp.html
and the MPP command reference at
http://www.cisco.com/en/US/docs/ios_xr_sw/iosxr_r3.8/security/command/reference/sr38mpp.html.
Infrastructure ACLs (iACLs) are also a useful technique to mitigate
potential exploitation of this vulnerability.

For more information on these mitigations, consult the Cisco
Guide to Harden Cisco IOS XR Devices, which is available at
http://www.cisco.com/web/about/security/intelligence/CiscoIOSXR.html.

Note that access classes in line templates applied to VTY pools are not
an effective mitigation for this vulnerability.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt at cisco.com or security-alert at cisco.com for software
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone numbers,
and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was discovered by Cisco during internal testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100120-xr-ssh.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0  | 2010-January-20  | Initial public release  |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2008-2010 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Jan 20, 2010                             Document ID: 111459
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAktXJ54ACgkQ86n/Gc8U/uAIqgCfaWWIDTslxxJspwldh8PiHYJD
WUcAn3jmQ+LHb8nCfKdp6fxuI4LZptpd
=4zi1
-----END PGP SIGNATURE-----



More information about the AusNOG mailing list