Millions of OpenSSH Servers Potentially Vulnerable to Remote regreSSHion Attack

Millions of OpenSSH servers could be vulnerable to unauthenticated remote code execution due to a vulnerability tracked as regreSSHion and CVE-2024-6387.










Millions of OpenSSH servers could be affected by a newly disclosed vulnerability that can be exploited for unauthenticated remote code execution.

The flaw, tracked as CVE-2024-6387 and named regreSSHion, was discovered by the threat research unit at cybersecurity firm Qualys. It has been described as critical and as serious as the Log4Shell vulnerability of 2021

The company’s researchers found that the OpenSSH server process ‘sshd’ is affected by a signal handler race condition allowing unauthenticated remote code execution with root privileges on glibc-based Linux systems. It’s unclear if exploitation on Windows and macOS systems is possible. 

Exploitation of the regreSSHion vulnerability can lead to a complete system takeover, enabling the installation of malware and creation of backdoors. 

OpenSSH, designed to provide a secure channel over an unsecured network in a client–server architecture, is widely used by enterprises for remote server management and secure data communications.

According to Qualys, searches conducted using the Shodan and Censys services show more than 14 million potentially vulnerable OpenSSH instances that are directly accessible from the internet. Qualys’ own customer data shows roughly 700,000 internet-exposed systems that appear to be vulnerable.

The security firm says CVE-2024-6387 is a regression of a previously patched vulnerability tracked as CVE-2006-5051. Specifically, the flaw was reintroduced in October 2020 with the release of OpenSSH 8.5p1. Qualys noted that OpenBSD systems are not affected due to a mechanism introduced in 2001

The vulnerability was recently removed by accident with the release of version 9.8p1. Organizations that cannot immediately upgrade can apply patches that will be released shortly by vendors. 

Qualys has shared technical details for regreSSHion, but is not sharing proof-of-concept (PoC) code to prevent malicious exploitation. The company has instead provided some indicators of compromise (IoCs) to help organizations detect potential attacks.