cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
10068
Views
0
Helpful
12
Replies

Disable SSH CBC mode cipher encryption and disable MD5 and 96-bit MAC algorithms in SSH on Cisco ASA

Hi all,

 

Want to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption and disable MD5 and 96-bit MAC algorithms

ASA version : 9.1.5(21)

Any idea.

 

Regards,

Bala

12 Replies 12

Is any doc or cisco release notes stating that it is not possible?

 

Options are quite limited means?

If you want to use TLSv2 ciphersuites you are going to have to upgrade to 9.3 or higher; they aren't supported on earlier versions.

-- Jim Leinweber, WI State Lab of Hygiene

Is TLSv2 applicable for SSH also? confirm.

No, TLS 1.2 in ASA versions 9.3 and higher can be used with the actual AnyConnect client. But it's unrelated to SSH.

Correct.

Is there any cisco doc or release note showing that no workaround in Cisco ASA for SSH vulnerability.

 

If limited possibilities are documented, at least share that link.

 

All what you can do is documented in the config-guide.

you are referring which config-guide. can you share the link?

If we enable SSH authentication, can we mitigate that vulnerability?

SSH always works with authentication. That's not related to the used ciphers.

To my knowledge it's not documented that it's not possible ... Only the limited possibilities are documented, and that's mainly that you can restrict SSH to version 2 and configure the DH to group14.

Review Cisco Networking products for a $25 gift card