Authentication bypass in libssh



Published: 2018-10-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-10933
CWE-ID CWE-592
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
libssh
Universal components / Libraries / Libraries used by multiple products

Vendor libssh

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Authentication bypass

EUVDB-ID: #VU15379

Risk: Low

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-10933

CWE-ID: CWE-592 - Authentication Bypass Issues

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication on the target system.

The weakness exists due to coding error, when libssh receives the "SSH2_MSG_USERAUTH_SUCCESS" message. A remote attacker can send the SSH server "SSH2_MSG_USERAUTH_SUCCESS" message instead of the "SSH2_MSG_USERAUTH_REQUEST" message that a server usually expects and which libssh uses as a sign that an authentication procedure needs to initiate, bypass authentication procedures and gain access to a server with an SSH connection enabled without having to enter the password.

Mitigation

The vulnerability has been addressed in the version 0.7.4, 0.8.6.

Vulnerable software versions

libssh: 0.6.0 - 0.8.3

External links

http://www.libssh.org/security/advisories/CVE-2018-10933.txt
http://twitter.com/GitHubSecurity/status/1052358402842746880


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###