Your Peace of Mind is our Commitment

Contact Us English Recent Articles

SSH Security Advisory: Plaintext Recovery Possible

First published: 30th November 2008

A design flaw in the SSH protocol has been discovered by Martin Albrecht, Kenny Paterson and Gaven Watson from the Information Security Group at Royal Holloway College, University of London. The design flaw allows an attacker that is able to listen to an encrypted Secure Shell (SSH) connection and actively steal the network connection (TCP) to, in some situations obtain up to 4 bytes of cleartext data from the session. The attack attempt causes the attacked connection to be disconnected immediately. The attack works only against protocol sessions that are encrypted using a block cipher algorithm in the cipher-block chaining (CBC) mode. Exploiting this vulnerability is very difficult.

As the issue is caused by a protocol design flaw, it is believed to affect all SSH implementations. It has been confirmed as affecting:

SSH Communications Security has issued a security advisory concerning this vulnerability for its SSH Tectia product-line and has released fixed versions of the affected products. Currently active Maintenance Customers can download the installation packages from SSH Customer Download Centre at https://downloads.ssh.com. The products provided there include valid license files.

In the absence of a fixed version, the most straightforward solution is to use CTR mode instead of CBC mode, since this renders SSH resistant to the attack. In practice this is achievable with the SSH Tectia products by utilising either CryptiCore or Arcfour encryption algorithms.

The attach is considered very difficult, it recovers only four bytes of cleartext, and the connection is broken by the attack, so the chance of this vulnerability being used to achieve a significant security breach in most situations is small. However, SSH users will be naturally cuatious, and therefore want to apply the fix without delay.

Updated: 12th December 2008

Questions and Answers

Some questions we have received about this vulnerability, and our answers:


More Information