Security News Libssh CVE-2018-10933 Scanners & Exploits Released - Apply Updates Now

Solarquest

Moderator
Thread author
Verified
Staff Member
Malware Hunter
Well-known
Jul 22, 2014
2,525
Last week a vulnerability was disclosed regarding a ridiculously easy authentication bypass vulnerability in libssh. Since then, multiple tools and scripts have been released that allow attackers to remotely exploit this vulnerability in order to remotely execute commands on vulnerable devices.

This vulnerability has been assigned CVE-2018-10933 ID and is trivial to exploit as all you have to do is send the SSH2_MSG_USERAUTH_SUCCESS when libssh expects SSH2_MSG_USERAUTH_REQUEST. By doing this, the library will think you are successfully authenticated and allow you in.

While this vulnerability has been fixed in libssh versions 0.7.6 and 0.8.4, researchers have released scanners and scripts that make it simple to exploit the vulnerability and execute commands remotely for vulnerable versions.
Below we have listed the known advisories related to this vulnerability. This information will be updated as more advisories are released.

Vendor libssh CVE-2018-10933 advisories
..
...
Researchers release working exploits and scanners
...
...
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
The article concludes:
"...anyone using devices affected by this vulnerability should check for new security updates and install them immediately if available. Otherwise, your devices will quickly be recruited by bad actors... "

But is this true? I assume that most connected devices are behind a router, so doesn't that protect them, unless the network itself gets hacked? AFAIK all commonly used routers act as a barrier between the connected device and the Wild.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top