AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
The SSH server implementation in Cisco IOS XR Software contains a vulnerability that an unauthenticated, remote user could exploit to cause a denial of service condition.
An attacker could trigger this vulnerability by sending a crafted SSH version 2 packet that may cause a new SSH connection handler process to crash. Repeated exploitation may cause each new SSH connection handler process to crash and lead to a significant amount of memory being consumed, which could introduce instability that may adversely impact other system functionality. During this event, the parent SSH daemon process will continue to function normally.
Cisco has released software updates that address this vulnerability.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20100120-xr-ssh.
-
Vulnerable Products
This vulnerability affects Cisco IOS XR systems that are running an affected version of Cisco IOS XR Software and have the SSH server feature enabled. A system with the SSH server feature enabled will have the command ssh server [v2] present in its configuration. Refer to the "Cisco IOS XR System Security Configuration Guide" at http://www.cisco.com/en/US/docs/routers/crs/software/crs_r3.9/security/configuration/guide/sc39ssh.html#wp1044523 for additional details regarding configuration of the SSH server in Cisco IOS XR Software.
The SSH server can only be enabled in Cisco IOS XR Software if the "security" Package Information Envelope (PIE) is installed. Administrators can issue the show install summary command to confirm if the security PIE is installed. This command will display an active package similar to "<platform>-k9sec-<version>" or, for example, "c12k-k9sec-3.6.1" if the security PIE is installed.
Refer to the "Software Version and Fixes" section of this advisory for information on specific affected software versions.
Products Confirmed Not Vulnerable
SSH server implementations in Cisco IOS Software and Cisco IOS XE Software are not affected by this vulnerability.
No other Cisco products are currently known to be affected by this vulnerability.
-
Cisco IOS XR Software is a member of the Cisco IOS Software family that uses a microkernel-based distributed operating system infrastructure. Cisco IOS XR Software runs on the Cisco CRS-1 Carrier Routing System, Cisco 12000 Series Routers, and Cisco ASR 9000 Series Aggregation Services Routers. More information on Cisco IOS XR Software is available at http://www.cisco.com/en/US/products/ps5845/index.html.
The SSH protocol was developed as a secure replacement for the Telnet, FTP, rlogin, remote shell (rsh), and Remote Copy Protocol (RCP) protocols, which allow for remote device access. SSH varies from these older protocols in that it provides strong authentication and confidentiality and uses encrypted transactions.
The SSH server implementation in Cisco IOS XR Software contains a vulnerability that an unauthenticated, remote user could exploit to cause a denial of service condition.
The vulnerability is triggered when a new SSH handler process handles a crafted SSH version 2 packet, which may cause the process to crash. During this event, a significant amount of memory may be consumed. Repeated exploitation may impact other system functionality, depending upon the size of the available memory and the duration of attack.
Although exploitation of this vulnerability does not require user authentication, the TCP three-way handshake must be completed, and some SSH protocol negotiation must occur.
The SSH service will continue to function normally during and after an attack.
During exploitation of this vulnerability, the system may generate the following messages:
RP/0/RP1/CPU0:Jan 14 16:56:34.885 : dumper[59]: %OS-DUMPER-7-DUMP_ATTRIBUTE : Dump request with attribute 407 for process pkg/bin/sshd_child_handler RP/0/RP1/CPU0:Jan 14 16:56:34.897 : dumper[59]: %OS-DUMPER-7-SIGSEGV : Thread 1 received SIGSEGV RP/0/RP1/CPU0:Jan 14 16:56:34.901 : dumper[59]: %OS-DUMPER-7-BUS_ADRERR : Accessed BadAddr 50199000 at PC 4a280c64 RP/0/RP1/CPU0:Jan 14 16:56:34.906 : dumper[59]: %OS-DUMPER-4-CRASH_INFO : Crashed pid = 21733716 (pkg/bin/sshd_child_handler)
This vulnerability is documented in Cisco bug ID CSCsu10574 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0137.
-
There are no workarounds for this vulnerability. Network administrators are advised to apply mitigation techniques to help limit exposure to the vulnerability. Mitigation techniques consist of allowing only legitimate devices to connect to the routers.
These access restrictions can be accomplished by using interface access control lists (ACLs) or the Management Plane Protection (MPP) feature that is available in Cisco IOS XR Software Release 3.5 and later. For information on MPP, refer to the configuration guide at http://www.cisco.com/en/US/docs/ios_xr_sw/iosxr_r3.8/security/configuration/guide/sc38mpp.html and the MPP command reference at http://www.cisco.com/en/US/docs/ios_xr_sw/iosxr_r3.8/security/command/reference/sr38mpp.html. Infrastructure ACLs (iACLs) are also a useful technique to mitigate potential exploitation of this vulnerability.
For more information on these mitigations, consult the Cisco Guide to Harden Cisco IOS XR Devices, which is available at http://www.cisco.com/web/about/security/intelligence/CiscoIOSXR.html.
Note that access classes in line templates applied to VTY pools are not an effective mitigation for this vulnerability.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
This vulnerability can be addressed by applying the appropriate Software Maintenance Upgrade (SMU), per the table below. Installation of the appropriate SMU does not require a system reload. Refer to the document "Guidelines for Cisco IOS XR Software" (http://www.cisco.com/en/US/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.html) for additional information on Cisco IOS XR Software and SMUs.
Cisco IOS XR Release
SMU Name and SMU ID
CRS-1
XR12000
ASR 9000 (*)
3.4.1
hfr-k9sec-3.4.1.CSCsu10574
AA03509
c12k-k9sec-3.4.1.CSCsu10574
AA03532
Not applicable
3.4.2
hfr-k9sec-3.4.2.CSCsu10574
AA03510
c12k-k9sec-3.4.2.CSCsu10574
AA03531
Not applicable
3.4.3
hfr-k9sec-3.4.3.CSCsu10574
AA03511
c12k-k9sec-3.4.3.CSCsu10574
AA03530
Not applicable
3.5.2
hfr-k9sec-3.5.2.CSCsu10574
AA03512
c12k-k9sec-3.5.2.CSCsu10574
AA03529
Not applicable
3.5.3
hfr-k9sec-3.5.3.CSCsu10574
AA03513
c12k-k9sec-3.5.3.CSCsu10574
AA03528
Not applicable
3.5.4
hfr-k9sec-3.5.4.CSCsu10574
AA03514
c12k-k9sec-3.5.4.CSCsu10574
AA03527
Not applicable
3.6.0
hfr-k9sec-3.6.0.CSCsu10574
AA03515
c12k-k9sec-3.6.0.CSCsu10574
AA03526
Not applicable
3.6.1
hfr-k9sec-3.6.1.CSCsu10574
AA03516
c12k-k9sec-3.6.1.CSCsu10574
AA03525
Not applicable
3.6.2
Not affected
Not affected
Not applicable
3.6.3
Not affected
Not affected
Not applicable
3.7.0
hfr-k9sec-3.7.0.CSCsu10574
AA03519
c12k-k9sec-3.7.0.CSCsu10574
AA03522
Not applicable
3.7.1
Not affected
Not affected
Not affected
3.7.2
Not affected
Not affected
Not affected
3.8.x
Not affected
Not affected
Not applicable
3.9.x
Not affected
Not affected
Not affected
(*) Not all Cisco IOS XR Software versions are supported by the Cisco ASR 9000 Aggregation Services Routers.
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
This vulnerability was discovered by Cisco during internal testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.