Critical OpenSSH Vulnerabilities Allows MiTM & DoS Attacks
The Qualys Threat Research Unit (TRU) has disclosed two newly identified vulnerabilities in OpenSSH, impacting both clients and servers. These vulnerabilities, tracked as CVE-2025-26465 and CVE-2025-26466, could allow attackers to execute machine-in-the-middle (MITM) attacks and denial-of-service (DoS) exploits, respectively.
OpenSSH is a suite of secure networking utilities based on the Secure Shell protocol, which provides a secure channel over an unsecured network in a client–server architecture.
CVE-2025-26465: Machine-in-the-Middle (MITM) Attack Vulnerability
This vulnerability poses a significant threat to OpenSSH clients by enabling MITM attacks. According to Qualys, it
“allows an active machine-in-the-middle attack on the OpenSSH client when the VerifyHostKeyDNS option is enabled.”
CVE-2025-26466: Pre-Authentication Denial-of-Service (DoS) Vulnerability
This vulnerability affects both OpenSSH clients and servers, enabling a pre-authentication DoS attack by exhausting system resources.
“a pre-authentication denial-of-service attack–an asymmetric resource consumption of both memory and CPU.” which could cripple SSH servers, locking out legitimate users and administrators.
Affected Versions
Potential Impact on Organizations
Responsible Disclosure
Qualys has disclosed these vulnerabilities and collaborated with OpenSSH developers for coordinated disclosure.
Recommendations for Administrators
These newly identified OpenSSH vulnerabilities highlight the critical need for organizations to stay vigilant and proactive in their cybersecurity practices. By promptly updating affected systems and reviewing configuration settings, administrators can significantly reduce the potential impact of these exploits. The OpenSSH team have published version 9.9p2 which addresses both vulnerabilities, so everyone is recommended to move to that release as soon as possible.
It is also advisable to disable VerifyHostKeyDNS unless absolutely required and instead use manual key fingerprint verification to maintain secure SSH connections.
To address the DoS issue, administrators should implement strict connection rate limits and closely monitor SSH traffic for unusual activity to detect and prevent potential attacks at an early stage.
Read the Qualys Report here
Read the Technical breakdown here
Qualys, Inc. is an American technology firm based in Foster City, California, specializing in cloud security, compliance and related services. Qualys has over 10,300 customers in more than 130 countries.
OK Boštjan Dolinšek
Administrator
5mo@ @
CISO Security Expert.
5moBe mindful of where this vulnerability is. Wha t services and on what platform is it used?
Consultant and Adviser,
5moUpdates are out, but a general rule, dont have running SSH on public ports , that what we have Tailscale for
Sr Product Security Engineer
5mohttps://nvd.nist.gov/vuln/detail/CVE-2025-26466 CVE ID Not Found