8.1
CWE
362 364
EPSS
71.475%
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2024-6387: Openssh: regresshion - race condition in ssh allows rce/dos

First published: Thu Jun 27 2024(Updated: )

A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.

Credit: secalert@redhat.com secalert@redhat.com CVE-2024-6387 CVE-2024-6387 CVE-2024-6387

Affected SoftwareAffected VersionHow to fix
Microsoft CBL Mariner 2.0 x64
Microsoft CBL Mariner 2.0 ARM
F5 BIG-IP Next>=20.1.0<=20.2.1
F5 BIG-IP Next Central Manager>=20.1.0<=20.2.1
F5 BIG-IP Next SPK>=1.7.0<=1.9.2
F5 BIG-IP Next CNF>=1.1.0<=1.3.1
Openbsd Openssh<4.4
Openbsd Openssh>=8.6<9.8
Openbsd Openssh=4.4
Openbsd Openssh=8.5-p1
Redhat Openshift Container Platform=4.0
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Eus=9.4
Redhat Enterprise Linux For Arm 64=9.0_aarch64
Redhat Enterprise Linux For Arm 64 Eus=9.4_aarch64
Redhat Enterprise Linux For Ibm Z Systems=9.0_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus=9.4_s390x
Redhat Enterprise Linux For Power Little Endian=9.0_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=9.4_ppc64le
Redhat Enterprise Linux Server Aus=9.4
Suse Linux Enterprise Micro=6.0
Debian Debian Linux=12.0
Canonical Ubuntu Linux=22.04
Canonical Ubuntu Linux=22.10
Canonical Ubuntu Linux=23.04
Amazon Linux 2023
NetApp E-Series SANtricity OS Controller>=11.0.0<=11.70.2
NetApp ONTAP Select Deploy administration utility
Netapp Ontap Tools Vmware Vsphere=9
FreeBSD FreeBSD=13.2
FreeBSD FreeBSD=13.2-p1
FreeBSD FreeBSD=13.2-p10
FreeBSD FreeBSD=13.2-p11
FreeBSD FreeBSD=13.2-p2
FreeBSD FreeBSD=13.2-p3
FreeBSD FreeBSD=13.2-p4
FreeBSD FreeBSD=13.2-p5
FreeBSD FreeBSD=13.2-p6
FreeBSD FreeBSD=13.2-p7
FreeBSD FreeBSD=13.2-p8
FreeBSD FreeBSD=13.2-p9
FreeBSD FreeBSD=13.3
FreeBSD FreeBSD=13.3-p1
FreeBSD FreeBSD=13.3-p2
FreeBSD FreeBSD=13.3-p3
FreeBSD FreeBSD=14.0
FreeBSD FreeBSD=14.0-beta5
FreeBSD FreeBSD=14.0-p1
FreeBSD FreeBSD=14.0-p2
FreeBSD FreeBSD=14.0-p3
FreeBSD FreeBSD=14.0-p4
FreeBSD FreeBSD=14.0-p5
FreeBSD FreeBSD=14.0-p6
FreeBSD FreeBSD=14.0-p7
FreeBSD FreeBSD=14.0-rc3
FreeBSD FreeBSD=14.0-rc4-p1
FreeBSD FreeBSD=14.1
FreeBSD FreeBSD=14.1-p1
NetBSD NetBSD<=10.0.0
Apple macOS Ventura<13.6.8
13.6.8
Apple macOS Monterey<12.7.6
12.7.6
Apple macOS Sonoma<14.6
14.6
Microsoft Azure Arc Resource Bridge
Microsoft Azure Kubernetes Service Node on Azure Linux
Microsoft Azure Arc Resource Bridge
Microsoft Azure Kubernetes Service Node on Ubuntu Linux
ubuntu/openssh<1:8.9
1:8.9
ubuntu/openssh<1:9.3
1:9.3
ubuntu/openssh<1:9.6
1:9.6
ubuntu/openssh<9.8
9.8
redhat/openssh 8.7p1<38
38
debian/openssh
1:8.4p1-5+deb11u3
1:9.2p1-2+deb12u3
1:9.8p1-8

Remedy

Set LoginGraceTime to 0 in /etc/ssh/sshd_config. This makes sshd vulnerable to a denial of service (the exhaustion of all MaxStartups connections), but it makes it safe from this vulnerability.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203