A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.
References
Link Providers
http://seclists.org/fulldisclosure/2024/Jul/18 cve-icon
http://seclists.org/fulldisclosure/2024/Jul/19 cve-icon
http://seclists.org/fulldisclosure/2024/Jul/20 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/01/12 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/01/13 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/02/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/03/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/03/11 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/03/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/03/3 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/03/4 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/03/5 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/04/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/04/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/08/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/08/3 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/09/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/09/5 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/3 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/4 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/6 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/11/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/11/3 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/23/4 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/23/6 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/28/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/28/3 cve-icon
https://access.redhat.com/errata/RHSA-2024:4312 cve-icon cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:4340 cve-icon cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:4389 cve-icon cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:4469 cve-icon cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:4474 cve-icon cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:4479 cve-icon cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:4484 cve-icon cve-icon cve-icon
https://access.redhat.com/security/cve/CVE-2024-6387 cve-icon cve-icon cve-icon
https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/ cve-icon
https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/ cve-icon
https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=2294604 cve-icon cve-icon cve-icon
https://explore.alas.aws.amazon.com/CVE-2024-6387.html cve-icon
https://forum.vmssoftware.com/viewtopic.php?f=8&t=9132 cve-icon
https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc cve-icon
https://github.com/AlmaLinux/updates/issues/629 cve-icon
https://github.com/Azure/AKS/issues/4379 cve-icon
https://github.com/PowerShell/Win32-OpenSSH/discussions/2248 cve-icon
https://github.com/PowerShell/Win32-OpenSSH/issues/2249 cve-icon
https://github.com/microsoft/azurelinux/issues/9555 cve-icon
https://github.com/openela-main/openssh/commit/e1f438970e5a337a17070a637c1b9e19697cad09 cve-icon
https://github.com/oracle/oracle-linux/issues/149 cve-icon
https://github.com/rapier1/hpn-ssh/issues/87 cve-icon
https://github.com/zgzhang/cve-2024-6387-poc cve-icon
https://lists.almalinux.org/archives/list/announce@lists.almalinux.org/thread/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/ cve-icon
https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html cve-icon
https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html cve-icon
https://news.ycombinator.com/item?id=40843778 cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2024-6387 cve-icon
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010 cve-icon
https://santandersecurityresearch.github.io/blog/sshing_the_masses.html cve-icon cve-icon cve-icon cve-icon
https://security-tracker.debian.org/tracker/CVE-2024-6387 cve-icon
https://security.netapp.com/advisory/ntap-20240701-0001/ cve-icon
https://sig-security.rocky.page/issues/CVE-2024-6387/ cve-icon
https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/ cve-icon
https://support.apple.com/kb/HT214118 cve-icon
https://support.apple.com/kb/HT214119 cve-icon
https://support.apple.com/kb/HT214120 cve-icon
https://ubuntu.com/security/CVE-2024-6387 cve-icon
https://ubuntu.com/security/notices/USN-6859-1 cve-icon
https://www.akamai.com/blog/security-research/2024-openssh-vulnerability-regression-what-to-know-and-do cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100 cve-icon
https://www.cve.org/CVERecord?id=CVE-2024-6387 cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc cve-icon
https://www.openssh.com/txt/release-9.8 cve-icon cve-icon cve-icon cve-icon
https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt cve-icon cve-icon cve-icon cve-icon
https://www.splunk.com/en_us/blog/security/cve-2024-6387-regresshion-vulnerability.html cve-icon
https://www.suse.com/security/cve/CVE-2024-6387.html cve-icon
https://www.theregister.com/2024/07/01/regresshion_openssh/ cve-icon
https://www.vicarius.io/vsociety/posts/regresshion-an-openssh-regression-error-cve-2024-6387 cve-icon
History

Mon, 19 Aug 2024 08:30:00 +0000


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-07-01T12:37:25.431Z

Updated: 2024-09-14T02:09:26.419Z

Reserved: 2024-06-27T13:41:03.421Z

Link: CVE-2024-6387

cve-icon Vulnrichment

Updated: 2024-08-19T07:47:51.801Z

cve-icon NVD

Status : Modified

Published: 2024-07-01T13:15:06.467

Modified: 2024-09-14T03:15:08.143

Link: CVE-2024-6387

cve-icon Redhat

Severity : Important

Publid Date: 2024-07-01T08:00:00Z

Links: CVE-2024-6387 - Bugzilla