Authentication bypass in libssh server : CVE-2018-10933

libssh is open source framework in C that implements SSHv2 protocol. Users can execute programs remotely, transfer files, build secure tunnels etc. An authentication bypass vulnerability was found in the server side implementation of libssh.  All version of libssh from 0.6 and above are vulnerable. CVE-2018-10933 has been assigned to track this issue. The vulnerability … Continue reading “Authentication bypass in libssh server : CVE-2018-10933”