U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2024-6387 Detail

Description

A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2024/07/01/12 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/01/13 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/02/1 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/03/1 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/03/11 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/03/2 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/03/3 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/03/4 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/03/5 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/04/1 Mailing List 
http://www.openwall.com/lists/oss-security/2024/07/04/2 Mailing List 
https://access.redhat.com/errata/RHSA-2024:4312 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:4340
https://access.redhat.com/security/cve/CVE-2024-6387 Third Party Advisory 
https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/ Third Party Advisory 
https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/ Press/Media Coverage  Third Party Advisory 
https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server Exploit  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2294604 Issue Tracking 
https://explore.alas.aws.amazon.com/CVE-2024-6387.html Third Party Advisory 
https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc Third Party Advisory 
https://github.com/AlmaLinux/updates/issues/629 Issue Tracking 
https://github.com/Azure/AKS/issues/4379 Issue Tracking 
https://github.com/PowerShell/Win32-OpenSSH/discussions/2248 Issue Tracking 
https://github.com/PowerShell/Win32-OpenSSH/issues/2249 Issue Tracking 
https://github.com/microsoft/azurelinux/issues/9555 Issue Tracking 
https://github.com/oracle/oracle-linux/issues/149 Issue Tracking 
https://github.com/rapier1/hpn-ssh/issues/87 Issue Tracking 
https://github.com/zgzhang/cve-2024-6387-poc Third Party Advisory 
https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html Mailing List  Third Party Advisory 
https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html Mailing List  Patch 
https://news.ycombinator.com/item?id=40843778 Issue Tracking  Patch 
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010 Third Party Advisory 
https://security-tracker.debian.org/tracker/CVE-2024-6387 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20240701-0001/ Third Party Advisory 
https://sig-security.rocky.page/issues/CVE-2024-6387/ Third Party Advisory 
https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/ Third Party Advisory 
https://ubuntu.com/security/CVE-2024-6387 Third Party Advisory 
https://ubuntu.com/security/notices/USN-6859-1 Third Party Advisory 
https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc Third Party Advisory 
https://www.openssh.com/txt/release-9.8 Release Notes 
https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt Exploit  Third Party Advisory 
https://www.suse.com/security/cve/CVE-2024-6387.html Third Party Advisory 
https://www.theregister.com/2024/07/01/regresshion_openssh/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') cwe source acceptance level NIST  
CWE-364 Signal Handler Race Condition Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

22 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2024-6387
NVD Published Date:
07/01/2024
NVD Last Modified:
07/05/2024
Source:
Red Hat, Inc.