Terrapin Attack Downgrading the Fortresses of SSH

Threat Advisories

Terrapin Attack Downgrading the Fortresses of SSH

Summary:

The Terrapin attack, a cryptographic exploit targeting the widely adopted SSH protocol, poses a threat to the security of over 15 million servers dispersed across the Internet. This vulnerability enables attackers to compromise the security of established connections by truncating the extension negotiation message.

Threat Level – Amber | Vulnerability Report

For a detailed threat advisory, download the pdf file here

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.