Home

Description

A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.

PUBLISHED Reserved 2024-06-27 | Published 2024-07-01 | Updated 2025-07-24 | Assigner redhat




HIGH: 8.1CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

Signal Handler Race Condition

Product status

Default status
unaffected

8.5p1 (custom)
affected

Default status
affected

0:8.7p1-38.el9_4.1 (rpm) before *
unaffected

Default status
affected

0:8.7p1-38.el9_4.1 (rpm) before *
unaffected

Default status
affected

0:8.7p1-12.el9_0.1 (rpm) before *
unaffected

Default status
affected

0:8.7p1-30.el9_2.4 (rpm) before *
unaffected

Default status
affected

413.92.202407091321-0 (rpm) before *
unaffected

Default status
affected

414.92.202407091253-0 (rpm) before *
unaffected

Default status
affected

415.92.202407091355-0 (rpm) before *
unaffected

Default status
affected

416.94.202407081958-0 (rpm) before *
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Timeline

2024-06-27:Reported to Red Hat.
2024-07-01:Made public.

Credits

Red Hat would like to thank Qualys Threat Research Unit (TRU) (Qualys) for reporting this issue.

References

www.vicarius.io/...an-openssh-regression-error-cve-2024-6387

www.exploit-db.com/exploits/52269

packetstorm.news/files/id/190587/

www.openwall.com/lists/oss-security/2024/07/01/12

www.openwall.com/lists/oss-security/2024/07/01/13

www.openwall.com/lists/oss-security/2024/07/02/1

www.openwall.com/lists/oss-security/2024/07/03/1

www.openwall.com/lists/oss-security/2024/07/03/11

www.openwall.com/lists/oss-security/2024/07/03/2

www.openwall.com/lists/oss-security/2024/07/03/3

www.openwall.com/lists/oss-security/2024/07/03/4

www.openwall.com/lists/oss-security/2024/07/03/5

www.openwall.com/lists/oss-security/2024/07/04/1

www.openwall.com/lists/oss-security/2024/07/04/2

www.openwall.com/lists/oss-security/2024/07/08/2

www.openwall.com/lists/oss-security/2024/07/08/3

www.openwall.com/lists/oss-security/2024/07/09/2

www.openwall.com/lists/oss-security/2024/07/09/5

www.openwall.com/lists/oss-security/2024/07/10/1

www.openwall.com/lists/oss-security/2024/07/10/2

www.openwall.com/lists/oss-security/2024/07/10/3

www.openwall.com/lists/oss-security/2024/07/10/4

www.openwall.com/lists/oss-security/2024/07/10/6

www.openwall.com/lists/oss-security/2024/07/11/1

www.openwall.com/lists/oss-security/2024/07/11/3

www.openwall.com/lists/oss-security/2024/07/23/4

www.openwall.com/lists/oss-security/2024/07/23/6

www.openwall.com/lists/oss-security/2024/07/28/2

www.openwall.com/lists/oss-security/2024/07/28/3

access.redhat.com/errata/RHSA-2024:4312 (RHSA-2024:4312) vendor-advisory

access.redhat.com/errata/RHSA-2024:4340 (RHSA-2024:4340) vendor-advisory

access.redhat.com/errata/RHSA-2024:4389 (RHSA-2024:4389) vendor-advisory

access.redhat.com/errata/RHSA-2024:4469 (RHSA-2024:4469) vendor-advisory

access.redhat.com/errata/RHSA-2024:4474 (RHSA-2024:4474) vendor-advisory

access.redhat.com/errata/RHSA-2024:4479 (RHSA-2024:4479) vendor-advisory

access.redhat.com/errata/RHSA-2024:4484 (RHSA-2024:4484) vendor-advisory

access.redhat.com/security/cve/CVE-2024-6387 vdb-entry

archlinux.org/...-restarted-after-upgrading-to-openssh-98p1/

arstechnica.com/...in-openssh-gives-attackers-root-on-linux/

blog.qualys.com/...execution-vulnerability-in-openssh-server

bugzilla.redhat.com/show_bug.cgi?id=2294604 (RHBZ#2294604) issue-tracking

explore.alas.aws.amazon.com/CVE-2024-6387.html

forum.vmssoftware.com/viewtopic.php?f=8&t=9132

ftp.netbsd.org/...urity/advisories/NetBSD-SA2024-002.txt.asc

github.com/AlmaLinux/updates/issues/629

github.com/Azure/AKS/issues/4379

github.com/PowerShell/Win32-OpenSSH/discussions/2248

github.com/PowerShell/Win32-OpenSSH/issues/2249

github.com/microsoft/azurelinux/issues/9555

github.com/...ommit/e1f438970e5a337a17070a637c1b9e19697cad09

github.com/oracle/oracle-linux/issues/149

github.com/rapier1/hpn-ssh/issues/87

github.com/zgzhang/cve-2024-6387-poc

lists.almalinux.org/...ead/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/

lists.mindrot.org/...ssh-unix-announce/2024-July/000158.html

lists.mindrot.org/.../openssh-unix-dev/2024-July/041431.html

news.ycombinator.com/item?id=40843778

psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010

santandersecurityresearch.github.io/...shing_the_masses.html

security-tracker.debian.org/tracker/CVE-2024-6387

security.netapp.com/advisory/ntap-20240701-0001/

sig-security.rocky.page/issues/CVE-2024-6387/

stackdiary.com/...tion-in-sshd-allows-remote-code-execution/

ubuntu.com/security/CVE-2024-6387

ubuntu.com/security/notices/USN-6859-1

www.akamai.com/...lnerability-regression-what-to-know-and-do

www.arista.com/...rity-advisory/19904-security-advisory-0100

www.freebsd.org/...y/advisories/FreeBSD-SA-24:04.openssh.asc

www.openssh.com/txt/release-9.8

www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt

www.splunk.com/...e-2024-6387-regresshion-vulnerability.html

www.suse.com/security/cve/CVE-2024-6387.html

www.theregister.com/2024/07/01/regresshion_openssh/

support.apple.com/kb/HT214119

support.apple.com/kb/HT214118

support.apple.com/kb/HT214120

seclists.org/fulldisclosure/2024/Jul/20

seclists.org/fulldisclosure/2024/Jul/18

seclists.org/fulldisclosure/2024/Jul/19

access.redhat.com/errata/RHSA-2024:4312 (RHSA-2024:4312) vendor-advisory

access.redhat.com/errata/RHSA-2024:4340 (RHSA-2024:4340) vendor-advisory

access.redhat.com/errata/RHSA-2024:4389 (RHSA-2024:4389) vendor-advisory

access.redhat.com/errata/RHSA-2024:4469 (RHSA-2024:4469) vendor-advisory

access.redhat.com/errata/RHSA-2024:4474 (RHSA-2024:4474) vendor-advisory

access.redhat.com/errata/RHSA-2024:4479 (RHSA-2024:4479) vendor-advisory

access.redhat.com/errata/RHSA-2024:4484 (RHSA-2024:4484) vendor-advisory

access.redhat.com/security/cve/CVE-2024-6387 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2294604 (RHBZ#2294604) issue-tracking

santandersecurityresearch.github.io/...shing_the_masses.html

www.openssh.com/txt/release-9.8

www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt

cve.org (CVE-2024-6387)

nvd.nist.gov (CVE-2024-6387)

Download JSON