#VU94522 Race condition in OpenSSH


Published: 2024-07-18

Vulnerability identifier: #VU94522

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6409

CWE-ID: CWE-362

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenSSH
Server applications / Remote management servers, RDP, SSH

Vendor: OpenSSH

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a race condition in portable version of sshd when handling signals. If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. A remote non-authenticated attacker can send a series of requests in order to trigger a race condition and execute arbitrary code on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

OpenSSH: 8.7p1 - 9.7p1


External links
http://access.redhat.com/security/cve/CVE-2024-6409
http://bugzilla.redhat.com/show_bug.cgi?id=2295085
http://www.openwall.com/lists/oss-security/2024/07/08/2
http://explore.alas.aws.amazon.com/CVE-2024-6409.html
http://sig-security.rocky.page/issues/CVE-2024-6409/
http://ubuntu.com/security/CVE-2024-6409
http://security-tracker.debian.org/tracker/CVE-2024-6409
http://www.openwall.com/lists/oss-security/2024/07/09/2
http://www.openwall.com/lists/oss-security/2024/07/09/5
http://bugzilla.suse.com/show_bug.cgi?id=1227217
http://www.suse.com/security/cve/CVE-2024-6409.html
http://almalinux.org/blog/2024-07-09-cve-2024-6409/
http://www.openwall.com/lists/oss-security/2024/07/10/1
http://www.openwall.com/lists/oss-security/2024/07/10/2
http://github.com/openela-main/openssh/commit/c00da7741d42029e49047dd89e266d91dcfbffa0
http://security.netapp.com/advisory/ntap-20240712-0003/
http://access.redhat.com/errata/RHSA-2024:4457


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability