CyberWatch

Terrapin Exploit Found in OpenSSH and Extensions

By

By

Access Point Consulting

Summary

SSH transport protocol with specific OpenSSH extensions (AsyncSSH) that are version 9.6 or less are susceptible to CVE-2023-48795 (CVSS 3.1: 5.9) Terrapin attacks. After performing a MiTM attack, remote attackers are able to then intercept and spy on communications and spoof the identity of both the recipient and the sender.  

Secure Shell Protocol (SSH) is the new standard for remote login and file transfers within organizations. Currently there is an attack which requires a man-in-the-middle attack in order for the Terrapin attack to be attempted.  

Impact Assessment

This vulnerability is only possible if there is an available active adversary-in-the-middle position for the connection. For SSH, this seemed difficult to take advantage of, but it is possible with the Terrapin attack. For this attack to be possible, the SSH server’s must be secured by “ChaCha20-Poly1305” or “CBC with Encrypt-then-Mac” methods. After it successfully alters or corrupts at the beginning of the 3-way-handshake that is used before establishing a secure connection. After it goes for the Binary Packet Protocol, it uses a prefix truncation to attack.

Affected software

OpenSSH before 9.6

See this NVD article for all other associated software which use OpenSSH extensions.

What it means for you

If you use AsyncSSH, you should prioritize updating it as quickly as possible. It should still be updated if you are not using those two methods as it does not hurt to be on the latest version.  

Review the software and figure out which of the software in the list are common and follow procedure  

Remediation

To find vulnerable installations of OpenSSH instances, follow the link provided. This will supply a full list of vulnerable instances to this vulnerability.

Link to Terrapin website providing list of affected applications and patches.

Business Implications

This vulnerability can lead to the attacker being able to control the remote end by injecting or removing packets. This can blead to exfiltrating data, control machines, lateral movements if possible, installing malware where it leads to data loss and monetary loss.

Access Point Technology Recommends

Patch: Review the followings patches that are affected by the Terrapin attack. This requires both the sender and recipient to have the latest version or else it falls back to the vulnerable version.

Harden network: The use of X.509 certificates or shared secret values from the server to deny the act of a man-in-the-middle attack.

Harden endpoints: Implement Last Privilege Access policies in the organization to limit the damage that can happen by attacking that compromise the account.

Associated Bulletins

https://nvd.nist.gov/vuln/detail/CVE-2023-48795

https://terrapin-attack.com/

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 19, 2024

Stealing the Show: From Competitor to Threat Actor

In December 2020, Ticketmaster was hit with a $10 million fine for an act of corporate espionage. The company had engaged in unauthorized access to a competitor's computer systems, using stolen login credentials to gather confidential business intelligence. Although this scandal broke nearly four years ago, it serves as a reminder of the legal and ethical responsibilities businesses must adhere to in today’s marketplace.

Find out more
September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more