Vulnerability Details : CVE-2024-6387
A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.
Products affected by CVE-2024-6387
- cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p5:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p6:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p7:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p8:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p10:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p11:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.2:p9:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:9:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*
- cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_micro:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
- cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
- cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
- cpe:2.3:a:openbsd:openssh:4.4:-:*:*:*:*:*:*
- cpe:2.3:a:openbsd:openssh:8.5:p1:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:22.10:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:lts:*:*:*
- cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
- Netapp » E-series Santricity Os ControllerVersions from including (>=) 11.0.0 and up to, including, (<=) 11.70.2cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:ontap_tools:9:*:*:*:*:vmware_vsphere:*:*
- cpe:2.3:o:amazon:linux_2023:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2024-6387
0.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2024-6387
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
N/A
|
N/A
|
Cisco:cisco-sa-openssh-rce-2024 | 2024-07-04 |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
N/A
|
N/A
|
Red Hat, Inc. | 2024-07-01 |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
NIST | 2024-07-05 |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
Red Hat, Inc. | 2024-07-01 |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
N/A
|
N/A
|
MS-CVE-2024-6387 | 2024-07-12 |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
N/A
|
N/A
|
RedHat-CVE-2024-6387 | 2024-07-01 |
CWE ids for CVE-2024-6387
-
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.Assigned by: [email protected] (Primary)
-
The product uses a signal handler that introduces a race condition.Assigned by:
- 53f830b8-0a3f-465b-8143-3b8a9948e749 (Primary)
- [email protected] (Secondary)
References for CVE-2024-6387
-
https://bugzilla.redhat.com/show_bug.cgi?id=2294604
2294604 – (CVE-2024-6387) CVE-2024-6387 openssh: Possible remote code execution due to a race condition in signal handlingIssue Tracking;Third Party Advisory
-
https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/
OpenSSH: race condition in sshd allows remote code executionThird Party Advisory
-
https://news.ycombinator.com/item?id=40843778
RegreSSHion: RCE in OpenSSH's server, on glibc-based Linux systems | Hacker NewsIssue Tracking;Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/03/11
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20240701-0001/
CVE-2024-6387 OpenSSH Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://github.com/Azure/AKS/issues/4379
CVE-2024-6387: Remote Unauthenticated Code Execution Vulnerability in OpenSSH Server · Issue #4379 · Azure/AKS · GitHubIssue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:4389
RHSA-2024:4389 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt
Exploit;Third Party Advisory
-
https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100
Security Advisory 0100 - AristaThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/03/4
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html
Announce: OpenSSH 9.8 releasedMailing List;Patch;Third Party Advisory
-
https://forum.vmssoftware.com/viewtopic.php?f=8&t=9132
CVE-2024-6387 (OpenSSH) - VSI OpenVMS ForumThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/10/1
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://github.com/oracle/oracle-linux/issues/149
OL9 and CVE-2024-6387 · Issue #149 · oracle/oracle-linux · GitHubIssue Tracking;Third Party Advisory
-
https://github.com/zgzhang/cve-2024-6387-poc
GitHub - zgzhang/cve-2024-6387-poc: a signal handler race condition in OpenSSH's server (sshd)Third Party Advisory
-
https://access.redhat.com/security/cve/CVE-2024-6387
CVE-2024-6387- Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/01/12
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/09/2
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:4479
RHSA-2024:4479 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/04/1
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/
“RegreSSHion” vulnerability in OpenSSH gives attackers root on Linux | Ars TechnicaPress/Media Coverage;Third Party Advisory
-
https://github.com/microsoft/azurelinux/issues/9555
OpenSSH critical vulnerability CVE-2024-6387 · Issue #9555 · microsoft/azurelinux · GitHubIssue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/04/2
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
http://seclists.org/fulldisclosure/2024/Jul/20
Full Disclosure: APPLE-SA-07-29-2024-6 macOS Monterey 12.7.6
-
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010
Security AdvisoryThird Party Advisory
-
https://ubuntu.com/security/notices/USN-6859-1
USN-6859-1: OpenSSH vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
-
https://www.suse.com/security/cve/CVE-2024-6387.html
CVE-2024-6387 Common Vulnerabilities and Exposures | SUSEThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/10/6
oss-security - Re: linux-distros application for CentOS Project's Hyperscale SIGMailing List;Third Party Advisory
-
https://www.akamai.com/blog/security-research/2024-openssh-vulnerability-regression-what-to-know-and-do
Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/10/3
oss-security - linux-distros application for CentOS Project's Hyperscale SIGMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:4474
RHSA-2024:4474 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:4340
RHSA-2024:4340 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/08/3
oss-security - ASLRn't is still alive and well on x86 kernels, despite CVE-2024-26621 patchMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:4484
RHSA-2024:4484 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/03/3
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://santandersecurityresearch.github.io/blog/sshing_the_masses.html
blog | The public blog of Santander Cyber Security Research
-
http://www.openwall.com/lists/oss-security/2024/07/11/3
oss-security - Re: linux-distros application for CentOS Project's Hyperscale SIGMailing List;Third Party Advisory
-
https://www.splunk.com/en_us/blog/security/cve-2024-6387-regresshion-vulnerability.html
regreSSHion: Uncovering CVE-2024-6387 in OpenSSH - A Critical Vulnerability | SplunkThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/03/1
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://www.openssh.com/txt/release-9.8
Release Notes;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/01/13
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:4469
RHSA-2024:4469 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2024:4312
RHSA-2024:4312 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://security-tracker.debian.org/tracker/CVE-2024-6387
CVE-2024-6387Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/11/1
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc
Third Party Advisory
-
https://www.theregister.com/2024/07/01/regresshion_openssh/
Nasty regreSSHion bug affects around 700K Linux systems • The RegisterThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/02/1
oss-security - Re: Announce: OpenSSH 9.8 releasedMailing List;Third Party Advisory
-
https://sig-security.rocky.page/issues/CVE-2024-6387/
CVE-2024-6387: openssh - SIG/Security WikiThird Party Advisory
-
https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html
[openssh-unix-announce] Announce: OpenSSH 9.8 releasedMailing List;Third Party Advisory
-
https://lists.almalinux.org/archives/list/[email protected]/thread/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/
[Security Advisory] ALSA-2024:4312: openssh security update (Important) - Announce - AlmaLinux List ArchivesMailing List;Third Party Advisory
-
https://github.com/openela-main/openssh/commit/e1f438970e5a337a17070a637c1b9e19697cad09
import openssh-8.7p1-38.el9_4.1 · openela-main/openssh@e1f4389 · GitHubThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/08/2
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/03/2
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/09/5
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
http://seclists.org/fulldisclosure/2024/Jul/19
Full Disclosure: APPLE-SA-07-29-2024-5 macOS Ventura 13.6.8
-
https://support.apple.com/kb/HT214120
About the security content of macOS Ventura 13.6.8 - Apple Support
-
http://www.openwall.com/lists/oss-security/2024/07/23/6
oss-security - Re: linux-distros application for CentOS Project's Hyperscale SIGMailing List;Third Party Advisory
-
https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc
Third Party Advisory
-
https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server
regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server | Qualys Security BlogExploit;Third Party Advisory
-
https://support.apple.com/kb/HT214119
About the security content of macOS Sonoma 14.6 - Apple Support
-
http://www.openwall.com/lists/oss-security/2024/07/28/3
oss-security - Re: Announce: OpenSSH 9.8 released
-
http://www.openwall.com/lists/oss-security/2024/07/10/4
oss-security - Re: linux-distros application for CentOS Project's Hyperscale SIGMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/28/2
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systems
-
https://ubuntu.com/security/CVE-2024-6387
CVE-2024-6387 | UbuntuThird Party Advisory
-
https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/
Arch Linux - News: The sshd service needs to be restarted after upgrading to openssh-9.8p1Third Party Advisory
-
https://github.com/AlmaLinux/updates/issues/629
Release openssh-8.7p1-38.el9_4.1 ALSA-2024:4312 · Issue #629 · AlmaLinux/updates · GitHubIssue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/10/2
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
http://seclists.org/fulldisclosure/2024/Jul/18
Full Disclosure: APPLE-SA-07-29-2024-4 macOS Sonoma 14.6
-
https://github.com/rapier1/hpn-ssh/issues/87
[Security Issue] hpn-ssh seems be to vulnerable to a critical threat CVE-2024-6387 · Issue #87 · rapier1/hpn-ssh · GitHubIssue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2024/07/23/4
oss-security - Re: linux-distros application for CentOS Project's Hyperscale SIGMailing List;Third Party Advisory
-
https://explore.alas.aws.amazon.com/CVE-2024-6387.html
CVE-2024-6387Third Party Advisory
-
https://support.apple.com/kb/HT214118
About the security content of macOS Monterey 12.7.6 - Apple Support
-
http://www.openwall.com/lists/oss-security/2024/07/03/5
oss-security - Re: CVE-2024-6387: RCE in OpenSSH's server, on glibc-based Linux systemsMailing List;Third Party Advisory
-
https://github.com/PowerShell/Win32-OpenSSH/discussions/2248
Does CVE-2024-6387 affect opennssh server on windows? · PowerShell/Win32-OpenSSH · Discussion #2248 · GitHubIssue Tracking;Third Party Advisory
-
https://github.com/PowerShell/Win32-OpenSSH/issues/2249
Please confirm which versions (if any) are vulnerable to CVE-2024-6387 · Issue #2249 · PowerShell/Win32-OpenSSH · GitHubIssue Tracking;Third Party Advisory
Jump to