Executive Summary

Summary
Title SSH CBC vulnerability
Informations
Name VU#958563 First vendor Publication 2008-11-24
Vendor VU-CERT Last vendor Modification 2009-01-12
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#958563

SSH CBC vulnerability

Overview

A vulnerability exists in SSH messages that employ CBC mode that may allow an attacker to recover plaintext from a block of ciphertext.

I. Description

The Secure Shell (SSH) is a network protocol that creates a secure channel between two networked devices in order to allow data to be exchanged. SSH can create this secure channel by using Cipher Block Chaining (CBC) mode encryption. This mode adds a feedback mechanism to a block cipher that operates in a way that ensures that each block is used to modify the encryption of the next block.

SSH contains a vulnerability in the way certain types of errors are handled. Attacks leveraging this vulnerabilty would lead to the loss of the SSH session. According to CPNI Vulnerability Advisory SSH:

    If exploited, this attack can potentially allow an attacker to recover up to 32 bits of plaintext from an arbitrary block of ciphertext from a connection secured using the SSH protocol in the standard configuration. If OpenSSH is used in the standard configuration, then the attacker's success probability for recovering 32 bits of plaintext is 2^{-18}. A variant of the attack against OpenSSH in the standard configuration can verifiably recover 14 bits of plaintext with probability 2^{-14}. The success probability of the attack for other implementations of SSH is not known.

II. Impact

An attacker may be able to recover up to 32 bits of plaintext from an arbitrary block of ciphertext.

III. Solution

We are currently unaware of a practical solution to this problem.

Use CTR Mode

SSH can be done using Counter (CTR) mode encryption. This mode generates the keystream by encrypting successive values of a "counter" function. For more information see the Block Cipher Modes article on wikipedia.

In order to mitigate this vulnerabilty SSH can be setup to use CTR mode rather CBC mode. According to CPNI Vulnerability Advisory SSH:
The most straightforward solution is to use CTR mode instead of CBC mode, since this renders SSH resistant to the attack. An RFC already exists to standardise counter mode for use in SSH (RFC 4344) ...

Systems Affected

VendorStatusDate NotifiedDate Updated
BitviseVulnerable2008-11-072008-11-24
FiSSHVulnerable2008-11-072008-11-24
Icon LabsVulnerable2008-11-072008-11-24
OpenSSHVulnerable2008-11-072008-11-24
OSSHVulnerable2008-11-072008-11-24
PuTTYVulnerable2008-11-072009-01-05
Redback Networks, Inc.Vulnerable2008-11-072008-11-24
SSH Communications Security CorpVulnerable2008-11-072008-11-24
TTSSHVulnerable2008-11-072008-11-24
VanDyke SoftwareVulnerable2008-11-072009-01-12
Wind River Systems, Inc.Vulnerable2008-11-072008-11-24

References


http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt
http://isc.sans.org/diary.html?storyid=5366
http://en.wikipedia.org/wiki/Block_cipher_modes_of_operation

Credit

Thanks to CPNI for reporting this vulnerability.

This document was written by Chris Taschner.

Other Information

Date Public:2008-11-14
Date First Published:2008-11-24
Date Last Updated:2009-01-12
CERT Advisory: 
CVE-ID(s): 
NVD-ID(s): 
US-CERT Technical Alerts: 
Metric:0.30
Document Revision:16

Original Source

Url : http://www.kb.cert.org/vuls/id/958563

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11279
 
Oval ID: oval:org.mitre.oval:def:11279
Title: Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.
Description: Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5161
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22951
 
Oval ID: oval:org.mitre.oval:def:22951
Title: ELSA-2009:1287: openssh security, bug fix, and enhancement update (Low)
Description: Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2009:1287-02
CVE-2008-5161
Version: 6
Platform(s): Oracle Linux 5
Product(s): openssh
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29350
 
Oval ID: oval:org.mitre.oval:def:29350
Title: RHSA-2009:1287 -- openssh security, bug fix, and enhancement update (Low)
Description: Updated openssh packages that fix a security issue, a bug, and add enhancements are now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2009:1287
CESA-2009:1287-CentOS 5
CVE-2008-5161
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openssh
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 60
Application 30
Application 5
Application 71

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for openssh CESA-2009:1287 centos5 i386
File : nvt/gb_CESA-2009_1287_openssh_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1287 (openssh)
File : nvt/ovcesa2009_1287.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1287
File : nvt/RHSA_2009_1287.nasl
2009-04-23 Name : OpenSSH CBC Mode Information Disclosure Vulnerability
File : nvt/openssh_32319_remote.nasl
2008-12-02 Name : OpenSSH CBC Mode Information Disclosure Vulnerability
File : nvt/secpod_openssh_information_disclosure_vuln_900179.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50036 OpenSSH CBC Mode Chosen Ciphertext 32-bit Chunk Plaintext Context Disclosure

50035 SSH Tectia Multiple Products CBC Mode Chosen Ciphertext 32-bit Chunk Plaintex...

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14609.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-06.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSH.
File : aix_openssh_advisory.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : The SSH server is configured to use Cipher Block Chaining.
File : ssh_cbc_supported_ciphers.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_openssh_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The SSH service running on the remote host has an information disclosure vuln...
File : openssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1287.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1287.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote host is missing Sun Security Patch number 122300-61
File : solaris9_122300.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote host is missing Sun Security Patch number 122301-61
File : solaris9_x86_122301.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-04-17 13:25:52
  • Multiple Updates
2014-02-17 12:08:18
  • Multiple Updates