HomeMalware & ThreatsQualys reports reintroduction of OpenSSH bug after patch

Qualys reports reintroduction of OpenSSH bug after patch

Published on

spot_img

Qualys, a cybersecurity firm, issued a notification stating that more than 14 million servers worldwide could be at risk from a vulnerability in OpenSSH, a remote server management and file transfer tool. This flaw, known as “regreSSHion,” allows hackers to exploit unauthenticated remote code execution, granting them root privileges on glibc-based Linux systems.

The vulnerability, tracked as CVE-2024-6387, poses a significant threat as it permits attackers to execute arbitrary code with the highest privileges. This could lead to various malicious activities such as installing malware, data manipulation, creating backdoors for persistent access, and network propagation to compromise other vulnerable systems within an organization.

Interestingly, Qualys had initially patched this bug back in 2006. However, due to a case of “regression,” where a once-resolved issue resurfaces in a later software release, the flaw was inadvertently reintroduced in OpenSSH version 8.5p1 in October 2020. This oversight highlights the complexities involved in maintaining secure software environments and the potential risks of unintended consequences following updates or changes.

Although exploiting the vulnerability may require multiple attempts, Qualys warns that attackers could utilize artificial intelligence tools to significantly enhance their exploitation efforts. To mitigate the risk, the researchers recommend updating OpenSSH servers to version 9.8p1 and implementing network-based access controls and segmentation to prevent lateral movement by threat actors.

Additionally, a technical blog released by Qualys outlines various mitigation strategies for organizations to protect against potential attacks leveraging the “regreSSHion” vulnerability. These include setting specific configurations in the SSH daemon file and considering the trade-offs between security and potential denial-of-service vulnerabilities when applying workarounds.

While the primary focus is on glibc-based Linux systems, researchers suggest that the flaw could also exist on macOS and Windows platforms. However, the exploitability of the vulnerability on these systems remains unconfirmed, emphasizing the need for further investigation and proactive security measures.

In conclusion, the resurgence of a long-patched vulnerability in OpenSSH serves as a stark reminder of the ongoing challenges in maintaining secure software ecosystems. With millions of servers potentially affected, organizations must prioritize timely updates, robust access controls, and continuous monitoring to safeguard against evolving cyber threats and vulnerabilities.

Source link

Latest articles

Networking Without Feeling Drained

In the cybersecurity industry, professional networking events and conferences are often saturated with alcohol,...

CSAM Pedophiles Identified Using Dark Web Malware by Tech Times

An innovative law enforcement technique has been uncovered, revealing how information-stealing malware logs on...

Significance of compliance officers

In the realm of data compliance and security, the role of a compliance officer...

Microsoft unveils additional emails compromised in Russian hack

An attack on Microsoft by Russian hackers revealed additional repercussions not initially disclosed, as...

More like this

Networking Without Feeling Drained

In the cybersecurity industry, professional networking events and conferences are often saturated with alcohol,...

CSAM Pedophiles Identified Using Dark Web Malware by Tech Times

An innovative law enforcement technique has been uncovered, revealing how information-stealing malware logs on...

Significance of compliance officers

In the realm of data compliance and security, the role of a compliance officer...
en_USEnglish