

Multiple IBM Products Vulnerabilities
July 2, 2024
Info-Stealing Malware Propagated Through Indian Software Company Products – Active IOCs
July 2, 2024
Multiple IBM Products Vulnerabilities
July 2, 2024
Info-Stealing Malware Propagated Through Indian Software Company Products – Active IOCs
July 2, 2024Severity
High
Analysis Summary
The maintainers of OpenSSH have published security upgrades that address a serious vulnerability that might provide root access and unauthenticated remote code execution on Linux systems running the glibc package.
The CVE identification for the vulnerability, dubbed regreSSHion, is CVE-2024-6387. It is housed in the sshd server component of OpenSSH, which is made to wait for connections from any client program. On Linux systems running glibc, the vulnerability—a signal handler race condition in OpenSSH's server, sshd—allows for unauthenticated remote code execution (RCE) as root. In its default configuration, sshd is impacted by this race issue.
This is a regression of an 18-year-old flaw tracked as CVE-2006-5051 that was previously patched; the issue was reintroduced in October 2020 as part of OpenSSH version 8.5p1, according to the cybersecurity experts, who also reported that they found at least 14 million potentially vulnerable OpenSSH server instances exposed to the interwebs.
Address space layout randomization on 32-bit Linux/glibc systems has been shown to enable successful exploitation. In laboratory settings, the attack necessitates on average 6–8 hours of nonstop connections, up to the maximum amount the server will allow. The affected versions range from 8.5p1 to 9.7p1. Before 4.4p1, versions are also susceptible to the race condition flaw, unless CVE-2006-5051 and CVE-2008-4109 patches are applied. Notably, OpenBSD systems are immune since they include a security feature that prevents vulnerability.
It's possible that the security flaw also impacts Windows and macOS, though it needs additional research to determine whether or not these operating systems may be exploited. More specifically, researchers discovered that sshd's SIGALRM handler is called asynchronously in a way that is not async-signal-safe if a client does not authenticate within 120 seconds.
Exploiting CVE-2024-6387 ultimately results in a complete system breach and takeover, giving threat actors the ability to steal data, run arbitrary code with the highest privileges, and even keep permanent access. After being repaired, a bug has resurfaced in a later software release, usually as a result of updates or modifications that unintentionally bring the problem back. This incident emphasizes how important it is to do extensive regression testing to stop known vulnerabilities from being reintroduced into the system.
It is advised that users apply the most recent updates to protect themselves against potential attacks, even if the vulnerability's remote race condition nature presents considerable obstacles. To prevent unwanted access and lateral movement, it's also advisable to implement network segmentation and limit SSH access with network-based controls.
Impact
- Remote Code Execution
- Privilege Escalation
- Unauthorized Access
- Sensitive Data Theft
Indicators of Compromise
CVE
- CVE-2024-6387
Affected Vendors
Affected Products
- OpenSSH OpenSSH 8.5p1
- OpenSSH OpenSSH 9.7p1
Remediation
- Upgrade to the latest version of OpenSSH, available from the OpenSSH Website.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.