Vulnerabilities > CVE-2020-3200 - Interpretation Conflict vulnerability in Cisco IOS

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-436
nessus

Summary

A vulnerability in the Secure Shell (SSH) server code of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. The vulnerability is due to an internal state not being represented correctly in the SSH state machine, which leads to an unexpected behavior. An attacker could exploit this vulnerability by creating an SSH connection to an affected device and using a specific traffic pattern that causes an error condition within that connection. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.

Vulnerable Configurations

Part Description Count
OS
Cisco
1198

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • HTTP Request Splitting
    HTTP Request Splitting (also known as HTTP Request Smuggling) is an attack pattern where an attacker attempts to insert additional HTTP requests in the body of the original (enveloping) HTTP request in such a way that the browser interprets it as one request but the web server interprets it as two. There are several ways to perform HTTP request splitting attacks. One way is to include double Content-Length headers in the request to exploit the fact that the devices parsing the request may each use a different header. Another way is to submit an HTTP request with a "Transfer Encoding: chunked" in the request header set with setRequestHeader to allow a payload in the HTTP Request that can be considered as another HTTP Request by a subsequent parsing entity. A third way is to use the "Double CR in an HTTP header" technique. There are also a few less general techniques targeting specific parsing vulnerabilities in certain web servers.
  • HTTP Response Smuggling
    An attacker injects content into a server response that is interpreted differently by intermediaries than it is by the target browser. To do this, it takes advantage of inconsistent or incorrect interpretations of the HTTP protocol by various applications. For example, it might use different block terminating characters (CR or LF alone), adding duplicate header fields that browsers interpret as belonging to separate responses, or other techniques. Consequences of this attack can include response-splitting, cross-site scripting, apparent defacement of targeted sites, cache poisoning, or similar actions.
  • HTTP Request Smuggling
    HTTP Request Smuggling results from the discrepancies in parsing HTTP requests between HTTP entities such as web caching proxies or application firewalls. Entities such as web servers, web caching proxies, application firewalls or simple proxies often parse HTTP requests in slightly different ways. Under specific situations where there are two or more such entities in the path of the HTTP request, a specially crafted request is seen by two attacked entities as two different sets of requests. This allows certain requests to be smuggled through to a second entity without the first one realizing it.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-SSH-DOS-UN22SD2A-IOSXE.NASL
    descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the Secure Shell (SSH) server code due to an internal state not being represented correctly in the SSH state machine, which leads to an unexpected behavior. An authenticated, remote attacker can exploit this, by creating an SSH connection and using a specific traffic pattern that causes an error condition within that connection. A successful exploit can cause the affected device to reload, resulting in a denial of service (DoS) condition. Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    last seen2020-06-10
    modified2020-06-05
    plugin id137142
    published2020-06-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137142
    titleCisco IOS XE Software Secure Shell DoS (cisco-sa-ssh-dos-Un22sd2A)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(137142);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/08");
    
      script_cve_id("CVE-2020-3200");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvp79333");
      script_xref(name:"CISCO-SA", value:"cisco-sa-ssh-dos-Un22sd2A");
      script_xref(name:"IAVA", value:"2020-A-0239");
    
      script_name(english:"Cisco IOS XE Software Secure Shell DoS (cisco-sa-ssh-dos-Un22sd2A)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the Secure Shell (SSH)
    server code due to an internal state not being represented correctly in the SSH state machine, which leads to an
    unexpected behavior. An authenticated, remote attacker can exploit this, by creating an SSH connection and using a
    specific traffic pattern that causes an error condition within that connection. A successful exploit can cause the
    affected device to reload, resulting in a denial of service (DoS) condition.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssh-dos-Un22sd2A
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?08fa240a");
      script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-73388");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp79333");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp79333");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3200");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(371);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/06/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/06/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    get_kb_item_or_exit("Host/local_checks_enabled");
    
    product_info = cisco::get_product_info(name:'Cisco IOS XE Software');
    
    version_list=make_list(
      '3.9.2bE',
      '3.9.2S',
      '3.9.2E',
      '3.9.1aS',
      '3.9.1S',
      '3.9.1E',
      '3.9.0aS',
      '3.9.0S',
      '3.9.0E',
      '3.8.9E',
      '3.8.8E',
      '3.8.7E',
      '3.8.6E',
      '3.8.5aE',
      '3.8.5E',
      '3.8.4E',
      '3.8.3E',
      '3.8.2S',
      '3.8.2E',
      '3.8.1S',
      '3.8.1E',
      '3.8.0S',
      '3.8.0E',
      '3.7.8S',
      '3.7.7S',
      '3.7.6S',
      '3.7.5S',
      '3.7.5E',
      '3.7.4aS',
      '3.7.4S',
      '3.7.4E',
      '3.7.3S',
      '3.7.3E',
      '3.7.2tS',
      '3.7.2S',
      '3.7.2E',
      '3.7.1aS',
      '3.7.1S',
      '3.7.1E',
      '3.7.0bS',
      '3.7.0S',
      '3.7.0E',
      '3.6.9aE',
      '3.6.9E',
      '3.6.8E',
      '3.6.7bE',
      '3.6.7aE',
      '3.6.7E',
      '3.6.6E',
      '3.6.5bE',
      '3.6.5aE',
      '3.6.5E',
      '3.6.4E',
      '3.6.3E',
      '3.6.2aE',
      '3.6.1E',
      '3.6.10E',
      '3.6.0bE',
      '3.6.0aE',
      '3.6.0E',
      '3.5.3E',
      '3.5.2E',
      '3.5.1E',
      '3.5.0E',
      '3.4.8SG',
      '3.4.7SG',
      '3.4.6SG',
      '3.4.5SG',
      '3.4.4SG',
      '3.4.3SG',
      '3.4.2SG',
      '3.4.1SG',
      '3.4.0SG',
      '3.3.5SE',
      '3.3.4SE',
      '3.3.3SE',
      '3.3.2XO',
      '3.3.2SG',
      '3.3.2SE',
      '3.3.1XO',
      '3.3.1SG',
      '3.3.1SE',
      '3.3.0XO',
      '3.3.0SG',
      '3.3.0SE',
      '3.2.3SE',
      '3.2.2SE',
      '3.2.1SE',
      '3.2.0SE',
      '3.18.7SP',
      '3.18.6SP',
      '3.18.5SP',
      '3.18.4SP',
      '3.18.4S',
      '3.18.3bSP',
      '3.18.3aSP',
      '3.18.3SP',
      '3.18.3S',
      '3.18.2aSP',
      '3.18.2SP',
      '3.18.2S',
      '3.18.1iSP',
      '3.18.1hSP',
      '3.18.1gSP',
      '3.18.1cSP',
      '3.18.1bSP',
      '3.18.1aSP',
      '3.18.1SP',
      '3.18.1S',
      '3.18.0aS',
      '3.18.0SP',
      '3.18.0S',
      '3.17.4S',
      '3.17.3S',
      '3.17.2S ',
      '3.17.1aS',
      '3.17.1S',
      '3.17.0S',
      '3.16.9S',
      '3.16.8S',
      '3.16.7bS',
      '3.16.7aS',
      '3.16.7S',
      '3.16.6bS',
      '3.16.6S',
      '3.16.5bS',
      '3.16.5aS',
      '3.16.5S',
      '3.16.4gS',
      '3.16.4eS',
      '3.16.4dS',
      '3.16.4cS',
      '3.16.4bS',
      '3.16.4aS',
      '3.16.4S',
      '3.16.3aS',
      '3.16.3S',
      '3.16.2bS',
      '3.16.2aS',
      '3.16.2S',
      '3.16.1aS',
      '3.16.1S',
      '3.16.10S',
      '3.16.0cS',
      '3.16.0bS',
      '3.16.0aS',
      '3.16.0S',
      '3.15.4S',
      '3.15.3S',
      '3.15.2S',
      '3.15.1cS',
      '3.15.1S',
      '3.15.0S',
      '3.14.4S',
      '3.14.3S',
      '3.14.2S',
      '3.14.1S',
      '3.14.0S',
      '3.13.9S',
      '3.13.8S',
      '3.13.7aS',
      '3.13.7S',
      '3.13.6bS',
      '3.13.6aS',
      '3.13.6S',
      '3.13.5aS',
      '3.13.5S',
      '3.13.4S',
      '3.13.3S',
      '3.13.2aS',
      '3.13.2S',
      '3.13.1S',
      '3.13.10S',
      '3.13.0aS',
      '3.13.0S',
      '3.12.4S',
      '3.12.3S',
      '3.12.2S',
      '3.12.1S',
      '3.12.0aS',
      '3.12.0S',
      '3.11.4S',
      '3.11.3S',
      '3.11.2S',
      '3.11.1aE',
      '3.11.1S',
      '3.11.1E',
      '3.11.0S',
      '3.11.0E',
      '3.10.9S',
      '3.10.8aS',
      '3.10.8S',
      '3.10.7S',
      '3.10.6S',
      '3.10.5S',
      '3.10.4S',
      '3.10.3S',
      '3.10.3E',
      '3.10.2tS',
      '3.10.2aS',
      '3.10.2S',
      '3.10.2E',
      '3.10.1sE',
      '3.10.1aE',
      '3.10.1S',
      '3.10.1E',
      '3.10.10S',
      '3.10.0cE',
      '3.10.0S',
      '3.10.0E',
      '16.9.3s',
      '16.9.3h',
      '16.9.3a',
      '16.9.3',
      '16.9.2s',
      '16.9.2a',
      '16.9.2',
      '16.9.1s',
      '16.9.1d',
      '16.9.1c',
      '16.9.1b',
      '16.9.1a',
      '16.9.1',
      '16.8.3',
      '16.8.2',
      '16.8.1s',
      '16.8.1e',
      '16.8.1d',
      '16.8.1c',
      '16.8.1b',
      '16.8.1a',
      '16.8.1',
      '16.7.4',
      '16.7.3',
      '16.7.2',
      '16.7.1b',
      '16.7.1a',
      '16.7.1',
      '16.6.6',
      '16.6.5b',
      '16.6.5a',
      '16.6.5',
      '16.6.4s',
      '16.6.4a',
      '16.6.4',
      '16.6.3',
      '16.6.2',
      '16.6.1',
      '16.5.3',
      '16.5.2',
      '16.5.1b',
      '16.5.1a',
      '16.5.1',
      '16.4.3',
      '16.4.2',
      '16.4.1',
      '16.3.9',
      '16.3.8',
      '16.3.7',
      '16.3.6',
      '16.3.5b',
      '16.3.5',
      '16.3.4',
      '16.3.3',
      '16.3.2',
      '16.3.1a',
      '16.3.1',
      '16.2.2',
      '16.2.1',
      '16.12.1y',
      '16.11.2',
      '16.11.1s',
      '16.11.1c',
      '16.11.1b',
      '16.11.1a',
      '16.11.1',
      '16.10.2',
      '16.10.1s',
      '16.10.1g',
      '16.10.1f',
      '16.10.1e',
      '16.10.1d',
      '16.10.1c',
      '16.10.1b',
      '16.10.1a',
      '16.10.1',
      '16.1.3',
      '16.1.2',
      '16.1.1'
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['ios_ssh_enabled']);
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCvp79333',
      'cmds'     , make_list('show ip ssh')
    );
    
    cisco::check_and_report(
      product_info:product_info,
      workarounds:workarounds,
      reporting:reporting,
      vuln_versions:version_list
    );
    
  • NASL familyCISCO
    NASL idCISCO-SA-SSH-DOS-UN22SD2A-IOS.NASL
    descriptionAccording to its self-reported version, IOS is affected by a vulnerability in the Secure Shell (SSH) server code due to an internal state not being represented correctly in the SSH state machine, which leads to an unexpected behavior. An authenticated, remote attacker can exploit this, by creating an SSH connection and using a specific traffic pattern that causes an error condition within that connection. A successful exploit can cause the affected device to reload, resulting in a denial of service (DoS) condition. Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    last seen2020-06-10
    modified2020-06-05
    plugin id137141
    published2020-06-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137141
    titleCisco IOS Software Secure Shell DoS (cisco-sa-ssh-dos-Un22sd2A)