Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Millions of OpenSSH Servers Potentially Vulnerable to Remote regreSSHion Attack

Millions of OpenSSH servers could be vulnerable to unauthenticated remote code execution due to a vulnerability tracked as regreSSHion and CVE-2024-6387.

OpenSSH regreSSHion CVE-2024-6387

Millions of OpenSSH servers could be affected by a newly disclosed vulnerability that can be exploited for unauthenticated remote code execution.

The flaw, tracked as CVE-2024-6387 and named regreSSHion, was discovered by the threat research unit at cybersecurity firm Qualys. It has been described as critical and as serious as the Log4Shell vulnerability of 2021. 

The company’s researchers found that the OpenSSH server process ‘sshd’ is affected by a signal handler race condition allowing unauthenticated remote code execution with root privileges on glibc-based Linux systems. It’s unclear if exploitation on Windows and macOS systems is possible. 

Exploitation of the regreSSHion vulnerability can lead to a complete system takeover, enabling the installation of malware and creation of backdoors. 

OpenSSH, designed to provide a secure channel over an unsecured network in a client–server architecture, is widely used by enterprises for remote server management and secure data communications.

According to Qualys, searches conducted using the Shodan and Censys services show more than 14 million potentially vulnerable OpenSSH instances that are directly accessible from the internet. Qualys’ own customer data shows roughly 700,000 internet-exposed systems that appear to be vulnerable.

The security firm says CVE-2024-6387 is a regression of a previously patched vulnerability tracked as CVE-2006-5051. Specifically, the flaw was reintroduced in October 2020 with the release of OpenSSH 8.5p1. Qualys noted that OpenBSD systems are not affected due to a mechanism introduced in 2001. 

The vulnerability was recently removed by accident with the release of version 9.8p1. Organizations that cannot immediately upgrade can apply patches that will be released shortly by vendors. 

Advertisement. Scroll to continue reading.

Qualys has shared technical details for regreSSHion, but is not sharing proof-of-concept (PoC) code to prevent malicious exploitation. The company has instead provided some indicators of compromise (IoCs) to help organizations detect potential attacks. 

Related: Juniper Networks Warns of Critical Authentication Bypass Vulnerability

Related: GitLab Security Updates Patch 14 Vulnerabilities

Related: Ransomware Group Exploits PHP Vulnerability Days After Disclosure

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Managed security platform Deepwatch has named John DiLullo as Chief Executive Officer.

Technology company Tools for Humanity (TFH) hires Damien Kieran as CPO and Adrian Ludwig as CISO.

AI driven XDR provider Vectra AI has appointed Sailesh Munagala as Chief Financial Officer.

More People On The Move

Expert Insights