exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20110525-iosxr-ssh

Cisco Security Advisory 20110525-iosxr-ssh
Posted May 26, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS XR Software contains a vulnerability in the SSH application that may result in a denial of service condition when the SSH version 1 (SSHv1) protocol is used. The vulnerability is a result of unremoved sshd_lock files consuming all available space in the /tmp filesystem. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service, protocol
systems | cisco, osx
advisories | CVE-2011-0949
SHA-256 | 9423a49d885a27cb66c986c0b9fafb190ceaa087a348da8289b4575851d9205f

Cisco Security Advisory 20110525-iosxr-ssh

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS XR Software SSHv1 Denial of Service Vulnerability

Advisory ID: cisco-sa-20110525-iosxr-ssh

Revision 1.0

For Public Release 2011 May 25 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco IOS XR Software contains a vulnerability in the SSH application
that may result in a denial of service condition when the SSH version
1 (SSHv1) protocol is used. The vulnerability is a result of
unremoved sshd_lock files consuming all available space in the /tmp
filesystem.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr-ssh.shtml

Affected Products
=================

This vulnerability affects all unfixed versions of Cisco IOS XR
Software devices configured to accept SSHv1 connections. Details on
the affected versions can be found in the Software Versions and Fixes
section of this advisory.

Vulnerable Products
+------------------

To determine the Cisco IOS XR Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS XR Software by
displaying text similar to "Cisco IOS XR Software". The software
version is displayed after the text "Cisco IOS XR Software".

The following example identifies a Cisco CRS-1 that is running Cisco
IOS XR Software Release 3.6.2:

RP/0/RP0/CPU0:CRS#show version
Tue Aug 18 14:25:17.407 AEST

Cisco IOS XR Software, Version 3.6.2[00]
Copyright (c) 2008 by Cisco Systems, Inc.

ROM: System Bootstrap, Version 1.49(20080319:195807) [CRS-1 ROMMON],

CRS uptime is 4 weeks, 4 days, 1 minute
System image file is "disk0:hfr-os-mbi-3.6.2/mbihfr-rp.vm"

cisco CRS-8/S (7457) processor with 4194304K bytes of memory.
7457 processor at 1197Mhz, Revision 1.2

17 Packet over SONET/SDH network interface(s)
1 DWDM controller(s)
17 SONET/SDH Port controller(s)
8 TenGigabitEthernet/IEEE 802.3 interface(s)
2 Ethernet/IEEE 802.3 interface(s)
1019k bytes of non-volatile configuration memory.
38079M bytes of hard disk.
981440k bytes of ATA PCMCIA card at disk 0 (Sector size 512 bytes).

Configuration register on node 0/0/CPU0 is 0x102
Boot device on node 0/0/CPU0 is mem:

!--- output truncated

The following example identifies a Cisco 12404 router that is running
Cisco IOS XR Software Release 3.7.1:

RP/0/0/CPU0:GSR#show version

Cisco IOS XR Software, Version 3.7.1[00]
Copyright (c) 2008 by Cisco Systems, Inc.

ROM: System Bootstrap, Version 12.0(20051020:160303) SOFTWARE
Copyright (c) 1994-2005 by cisco Systems, Inc.

GSR uptime is 3 weeks, 6 days, 3 hours, 20 minutes
System image file is "disk0:c12k-os-mbi-3.7.1/mbiprp-rp.vm"

cisco 12404/PRP (7457) processor with 2097152K bytes of memory.
7457 processor at 1266Mhz, Revision 1.2

1 Cisco 12000 Series Performance Route Processor
1 Cisco 12000 Series - Multi-Service Blade Controller
1 1 Port ISE Packet Over SONET OC-48c/STM-16 Controller (1 POS)
1 Cisco 12000 Series SPA Interface Processor-601/501/401
3 Ethernet/IEEE 802.3 interface(s)
1 SONET/SDH Port controller(s)
1 Packet over SONET/SDH network interface(s)
4 PLIM QoS controller(s)
8 FastEthernet/IEEE 802.3 interface(s)
1016k bytes of non-volatile configuration memory.
1000496k bytes of disk0: (Sector size 512 bytes).
65536k bytes of Flash internal SIMM (Sector size 256k).

Configuration register on node 0/0/CPU0 is 0x2102
Boot device on node 0/0/CPU0 is disk0:

!--- output truncated

Additional information about Cisco IOS XR Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link:
http://www.cisco.com/web/about/security/intelligence/ios-ref.html#9

Additional information about Cisco IOS XR Software time-based release
model is available in "White Paper: Guidelines for Cisco IOS XR
Software" at the following link:
http://www.cisco.com/en/US/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.html

SSHv1 is configured in Cisco IOS XR Software with the configuration
command ssh server enable. The device is vulnerable if it is running
an affected Cisco IOS XR Software release and has SSHv1 enabled.

The following example shows a device that is running Cisco IOS XR
Software that is configured with SSHv1:

(Router)# show running-config | inc ssh

ssh server vrf default

If the command returns "ssh server v2", then the SSH server is not
configured to accept SSHv1 connections and the device is not
vulnerable.

Products Confirmed Not Vulnerable
+--------------------------------

The following Cisco products are confirmed not vulnerable:

* Cisco IOS Software
* Cisco IOS XR Software without SSH enabled
* Cisco IOS XR Software configured to accept only SSHv2 connections

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

This vulnerability affects Cisco IOS XR devices that are running
affected software releases and are configured to accept SSHv1
connections. When an SSHv1 connection is made to the SSH server that
is running on a Cisco IOS XR device, a file is created in the /tmp
directory. This file begins with the text "sshd_lock" and may not be
properly removed when the session ends. Multiple connections may
consume all available space in the /tmp filesystem and cause the
system to crash, leading to a denial of service condition.

This vulnerability is documented in Cisco Bug ID CSCtd64417 (
registered customers only) and has been assigned Common
Vulnerabilities and Exposures (CVE) ID CVE-2011-0949.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

* SSHv1 may leave /tmp/sshd_lock files

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact
======

Successful exploitation of this vulnerability may cause the Cisco IOS
XR device to crash, resulting in a denial of service condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

This bug was introduced in Cisco IOS XR Software release 3.6.2 and is
fixed with SMU hfr-k9sec-3.6.2.CSCtd74795. The SMU ID for this fix in
3.6.2 is AA03656. This vulnerability has been fixed in 3.8.3, 3.9.1,
and 4.0.0 for customers running later software versions. Software
version 3.7 is not affected by this vulnerability.

Workarounds
===========

SSHv1 can be disabled by configuring the SSH server to only accept
SSHv2 connections. In order to configure a device to only accept
SSHv2 connections, administrators can issue the command ssh server v2
Administrators should manually remove lock files after disabling
SSHv1 or after the server is upgraded to a non-vulnerable version.
The command run rm /tmp/sshd_lock* will delete any sshd_lock files on
the system.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Customers encountering device crashes during normal network
operations reported this vulnerability to Cisco.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20110323-iosxr-ssh.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2011-May-25 | public |
| | | release. |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFN3SrhQXnnBKKRMNARCMu4AP4sb55wScS5dyO9F1CbzE+tZp+E2r6gakmT
u/BqhPQ9CgD/R4mHpfDC1jTzmyibPUinOZ6Bhw1DLdiqxz0QjXl/iDQ=
=E67d
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close