-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2008.1076 -- [Win][UNIX/Linux][Appliance]
                 SSH CBC plaintext recovery vulnerability
                             26 November 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              SSH Cipher Block Chaining mode
Publisher:            US-CERT
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
                      Network Appliance
Impact:               Access Confidential Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-5161

Original Bulletin:    http://www.kb.cert.org/vuls/id/958563

Comment: There are currently no patches for this vulnerability. A potential
         workaround is to use CTR (counter) mode rather than CBC.

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#958563

SSH CBC vulnerability

Overview

   A vulnerability exists in SSH messages that employ CBC mode that may
   allow an attacker to recover plaintext from a block of ciphertext.

I. Description

   The Secure Shell (SSH) is a network protocol that creates a secure
   channel between two networked devices in order to allow data to be
   exchanged. SSH can create this secure channel by using Cipher Block
   Chaining (CBC) mode encryption. This mode adds a feedback mechanism to
   a block cipher that operates in a way that ensures that each block is
   used to modify the encryption of the next block.

   SSH contains a vulnerability in the way certain types of errors are
   handled. Attacks leveraging this vulnerabilty would lead to the loss
   of the SSH session. According to CPNI Vulnerability Advisory SSH:
   If exploited, this attack can potentially allow an attacker to recover
   up to 32 bits of plaintext from an arbitrary block of ciphertext
   from a connection secured using the SSH protocol in the standard
   configuration. If OpenSSH is used in the standard configuration,
   then the attacker's success probability for recovering 32 bits of
   plaintext is 2^{-18}. A variant of the attack against OpenSSH in
   the standard configuration can verifiably recover 14 bits of
   plaintext with probability 2^{-14}. The success probability of the
   attack for other implementations of SSH is not known.

II. Impact

   An attacker may be able to recover up to 32 bits of plaintext from an
   arbitrary block of ciphertext.

III. Solution

   We are currently unaware of a practical solution to this problem.

   Use CTR Mode
   SSH can be done using Counter (CTR) mode encryption. This mode
   generates the keystream by encrypting successive values of a "counter"
   function. For more information see the Block Cipher Modes article
   on wikipedia.
   In order to mitigate this vulnerabilty SSH can be setup to use CTR
   mode rather CBC mode. According to CPNI Vulnerability Advisory
   SSH:
   The most straightforward solution is to use CTR mode instead of CBC
   mode, since this renders SSH resistant to the attack. An RFC already
   exists to standardise counter mode for use in SSH (RFC 4344) ... 

Systems Affected

   Vendor                               Status     Date Notified Date Updated
   Bitvise                              Vulnerable 2008-11-07    2008-11-24
   FiSSH                                Vulnerable 2008-11-07    2008-11-24
   Icon Labs                            Vulnerable 2008-11-07    2008-11-24
   OpenSSH                              Vulnerable 2008-11-07    2008-11-24
   OSSH                                 Vulnerable 2008-11-07    2008-11-24
   PuTTY                                Vulnerable 2008-11-07    2008-11-24
   Redback Networks, Inc.               Vulnerable 2008-11-07    2008-11-24
   SSH Communications Security Corp     Vulnerable 2008-11-07    2008-11-24
   TTSSH                                Vulnerable 2008-11-07    2008-11-24
   VanDyke Software                     Vulnerable 2008-11-07    2008-11-24
   Wind River Systems, Inc.             Vulnerable 2008-11-07    2008-11-24

References

   http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt
   http://isc.sans.org/diary.html?storyid=5366
   http://en.wikipedia.org/wiki/Block_cipher_modes_of_operation

Credit

   Thanks to CPNI for reporting this vulnerability.

   This document was written by Chris Taschner.

Other Information

   Date Public:              2008-11-14
   Date First Published:     2008-11-24
   Date Last Updated:        2008-11-24
   CERT Advisory:           
   CVE-ID(s):               
   NVD-ID(s):               
   US-CERT Technical Alerts:
   Metric:                   0.30
   Document Revision:        13

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSSzkBCh9+71yA2DNAQIFOgP6A0zeoz6KJpLubeLp6ITjdgTBJZ0uKX/R
3ZRIWvZ5lduArS9khhTV4KsPRx4vCReVeXo1hYFSU3OlJ0IIy2RZg/wbFaumQGwL
5NTRoJCKYwkCYxLeRdKapzETR/G8JzeQPDyAFyrWr0xkiPdhFb/Gg34FBzdEg3DT
ESGp5O7SK5o=
=+4Jk
-----END PGP SIGNATURE-----