What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Libssh Authentication Bypass

February 27, 2019 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

A serious vulnerability affecting the Secure Shell implementation library, Libssh versions 0.6 and above, have been identified [1]. Exploitation of the vulnerability is trivial and allows threat actors to gain access to affected servers without any authentication. The vulnerability is being tracked as CVE-2018-10933 and is due to an authentication error in the server code which allows threat actors to change the request message. There is a high confidence rating that threat actors will quickly target this vulnerability due to the simplicity to exploit.

What we’re doing about it

What you should do about it

Additional information

Vulnerable servers expect the message SSH2_MSG_USERAUTH_REQUEST, when an unauthenticated user tries to access them. CVE-2018-10933 allows threat actors to gain unauthenticated access into affected servers by sending an SSH2_MSG_USERAUTH_SUCCESS message to a server.

The attack surface appears to be relatively small with at least 1700 potentially vulnerable servers appearing in Shodan results. Servers that are not internet facing are still potentially vulnerable and require patching.

A major initial concern was that the web-based hosting service GitHub would be affected. GitHub has confirmed that both the open GitHub and GitHub enterprises Libssh but are not affected by the breach due to server configuration [3].


References:

[1] Authentication bypass in server code CVE ID#: CVE-2018-10933
https://www.libssh.org/security/advisories/CVE-2018-10933.txt

[2] The SSH library
https://www.libssh.org/

[3] While we use libssh, we can confirm that and GitHub Enterprise are unaffected by CVE-2018-10933 due to how we use the library.
https://twitter.com/GitHubSecurity/status/1052317333379723265

View Most Recent Advisories