Lucene search

K
certCERTVU:945216
HistoryOct 24, 2001 - 12:00 a.m.

SSH CRC32 attack detection code contains remote integer overflow

2001-10-2400:00:00
www.kb.cert.org
29

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.122 Low

EPSS

Percentile

95.3%

Overview

There is a remote integer overflow vulnerability in several implementations of the SSH1 protocol that allows an attacker to execute arbitrary code with the privileges of the SSH daemon, typically root.

Description

There is a remote integer overflow vulnerability in several implementations of the SSH1 protocol. This vulnerability is located in a segment of code that was introduced to defend against exploitation of CRC32 weaknesses in the SSH1 protocol (see VU#13877). The attack detection function (detect_attack, located in deattack.c) makes use of a dynamically allocated hash table to store connection information that is then examined to detect and respond to CRC32 attacks. By sending a crafted SSH1 packet to an affected host, an attacker can cause the SSH daemon to create a hash table with a size of zero. When the detection function then attempts to hash values into the null-sized hash table, these values can be used to modify the return address of the function call, thus causing the program to execute arbitrary code with the privileges of the SSH daemon, typically root.


Impact

This vulnerability allows a remote attacker to execute arbitrary code with the privileges of the SSH daemon, typically root.


Solution

Apply a patch from your vendor

Several vendors of SSH1 implementations have released patches to address this vulnerability; please see the vendor section of this document for further details.


Disable support for SSH protocol version 1

On vulnerable SSH1 servers where patches are either unavailable or cannot be installed, the CERT/CC recommends that system administrators disable SSH1 service until a more permanent solution can be found. To determine whether a given SSH server is vulnerable, please consult the vendor section of this document.


Vendor Information

945216

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

CORE SDI __ Affected

Notified: February 08, 2001 Updated: December 13, 2001

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The code used to detect and block CRC32 attacks was written in 1998 by CORE SDI and was subsequently incorporated into several SSH implementations. If your version of SSH contains a derivative of the code module below, the CERT/CC recommends that you disable the SSH1 service and contact your vendor for upgrade options.

deattack.c

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

Debian __ Affected

Notified: February 08, 2001 Updated: December 13, 2001

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Debian has released Debian Security Advisories DSA-027-1 and DSA 086-1 in response to this vulnerability. For more information, please visit

http://www.debian.org/security

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

FreeBSD __ Affected

Notified: February 12, 2001 Updated: December 13, 2001

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

FreeBSD has released a Security Advisory regarding this vulnerability. For more information, please visit

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:24.ssh.asc

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

OpenSSH __ Affected

Notified: November 06, 2000 Updated: December 10, 2001

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This vulnerability was addressed in OpenSSH 2.3.0, released on November 6, 2000. For more information, please visit

http://www.openssh.com/security.html

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

SSH Communications Security __ Affected

Updated: November 06, 2001

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This vulnerability was addressed in Secure Shell 1.2.32, available at

ftp://ftp.ssh.com/pub/ssh/
In addition, SSH Communications has released a public statment regarding this vulnerability; for more information, please visit

http://www.ssh.com/products/ssh/advisories/ssh1_crc-32.cfm
It is important to note that versions 2.x and 3.x of SSH Secure Shell do not serve as replacements for the SSH1 protocol. Rather, they rely upon an existing installation of Secure Shell 1.x to handle SSH1 connections. Thus, installing a version 2.x or 3.x server does not obviate the need to maintain installations of Secure Shell 1.x.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

SmoothWall __ Affected

Updated: December 14, 2001

Status

Affected

Vendor Statement

SmoothWall has released Security Advisory SSA-0902-1 regarding this vulnerability. For more information, please see

http://www.smoothwall.org/gpl/get/download/patches/0.9.6-openssh-2.3.0p1.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

SuSE Inc. __ Affected

Updated: December 13, 2001

Status

Affected

Vendor Statement

SuSE has published Security Announcement SuSE-SA:2001:04 to address this vulnerability. For more information, please see

http://www.suse.de/de/support/security/adv004_ssh.txt

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

Cisco Systems Inc. __ Not Affected

Notified: October 31, 2001 Updated: December 13, 2001

Status

Not Affected

Vendor Statement

Cisco has confirmed that their products are not affected by VU#945216.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Several public sources have speculated that Cisco SSH implementations are affected by this vulnerability, citing a Cisco Security Advisory released in June 2001 as documentation of the vulnerability. However, the Cisco advisory referenced above documents the SSH1 protocol vulnerability described in VU#13877, not the remote integer overflow described in VU#945216.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945216 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was discovered by Michal Zalewski of the BindView RAZOR Team. The CERT/CC thanks both the BindView RAZOR Team and CORE-SDI for their respective analyses of this vulnerability.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2001-0144
CERT Advisory: CA-2001-35 Severity Metric:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.122 Low

EPSS

Percentile

95.3%

Related for VU:945216