SkipNavigation
US-CERT
American Flag
  Vulnerability
Notes
Database

Search Vulnerability Notes

Vulnerability Notes Help Information


 
 View Notes By
  Name

ID Number

CVE Name

Date Public

Date Published

Date Updated

Severity Metric



 Other Documents
  Technical Alerts

Technical Bulletins

Alerts

Security Tips

Vulnerability Note VU#13877

Weak CRC allows packet injection into SSH sessions encrypted with block ciphers

Overview

There is an information integrity vulnerability in the SSH1 protocol that allows packets encrypted with a block cipher to be modified without notice.

I. Description

Preconditions:

Attacker has a fragment of plaintext and its corresponding ciphertext.
Attacker must be able to actively intercept a connection attempt or hijack an existing SSH session.
Session is encrypted using a block cipher.
Compression is disabled.

SSH1 sessions that encrypt traffic with block ciphers in cipher feedback (CFB) mode are vulnerable to an attack similar to one described in VU#315308. However, if the attacker has additional information consisting of both a fragment of plaintext and its corresponding ciphertext, it is then possible to overcome the protection introduced by cipher feedback, thus allowing the attacker to modify any packet in the stream.

As in VU#315308, this vulnerability is caused by inherent weaknesses in CRC checksums. For more details on these weaknesses, please see VU#25309. Also, it is important to note that this vulnerability also affects SSH1 sessions that use block ciphers in cipher block chaining (CBC) mode.

II. Impact

An attacker can modify arbitrary packets within an encrypted SSH session.

III. Solution

Apply a patch from your vendor


In June 1998, CORE-SDI released code to detect and block attacks exploiting this vulnerability. This code was subsequently incorporated into several SSH implementations, but it contained a flaw that introduced a remote integer overflow. For vendor-specific information regarding this vulnerability, please see the Systems Affected section of this document. For more information regarding the vulnerability introduced by previous attempts to patch this vulnerability, please see VU#945216.

Systems Affected

VendorStatusDate NotifiedDate Updated
Cisco Systems Inc.Vulnerable27-Jun-2002
OpenSSHVulnerable6-Nov-2001
SSH Communications SecurityVulnerable6-Nov-2001

References

VU#25309
http://www.cisco.com/warp/public/707/SSH-multiple-pub.html
http://www.corest.com/files/files/11/CRC32.pdf
http://www1.corest.com/common/showdoc.php?idx=131&idxseccion=10
http://www.kb.cert.org/vuls/id/25309
http://www.kb.cert.org/vuls/id/13877
http://www.kb.cert.org/vuls/id/945216
http://www.ssh.com/products/ssh/cert/

Credit

This vulnerability was first published by CORE-SDI on June 11, 1998.

This document was written by Jeffrey P. Lanza.

Other Information

Date Public:98-06-11
Date First Published:2001-11-06
Date Last Updated:2003-05-19
CERT Advisory: 
CVE-ID(s):CVE-1999-1085
NVD-ID(s):CVE-1999-1085
US-CERT Technical Alerts: 
Metric:6.84
Document Revision:20

If you have feedback, comments, or additional information about this vulnerability, please send us email.
 

 
Page Corner Image
Copyright 2001 Carnegie Mellon University
Disclaimers and copyright information
Get Adobe Reader Get Adobe Reader