You are viewing this page in an unauthorized frame window.
This is a potential security issue, you are being redirected to
https://nvd.nist.gov
An official website of the United States government
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
Secure .gov websites use HTTPS
A lock () or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.
This vulnerability is currently awaiting analysis.
Description
A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.
Metrics
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov.
A signal handler race condition vulnerability was found in OpenSSH's server (sshd) in Red Hat Enterprise Linux 9, where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which intro
A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running th
Added
Reference
Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4457 [No types assigned]
CVE Modified by Red Hat, Inc.7/12/2024 10:15:16 AM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240712-0003/ [No types assigned]
CVE Modified by Red Hat, Inc.7/10/2024 4:15:04 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://github.com/openela-main/openssh/commit/c00da7741d42029e49047dd89e266d91dcfbffa0 [No types assigned]
CVE Modified by Red Hat, Inc.7/10/2024 1:15:12 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/10/2 [No types assigned]
CVE Modified by Red Hat, Inc.7/10/2024 12:15:04 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/10/1 [No types assigned]
CVE Modified by Red Hat, Inc.7/10/2024 9:15:10 AM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://almalinux.org/blog/2024-07-09-cve-2024-6409/ [No types assigned]
Added
Reference
Red Hat, Inc. https://bugzilla.suse.com/show_bug.cgi?id=1227217 [No types assigned]
Added
Reference
Red Hat, Inc. https://www.suse.com/security/cve/CVE-2024-6409.html [No types assigned]
CVE Modified by Red Hat, Inc.7/09/2024 9:15:10 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/09/5 [No types assigned]
CVE Modified by Red Hat, Inc.7/09/2024 11:15:12 AM
A signal handler race condition vulnerability was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability a
A signal handler race condition vulnerability was found in OpenSSH's server (sshd) in Red Hat Enterprise Linux 9, where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which intro
CVE Modified by Red Hat, Inc.7/09/2024 8:15:21 AM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/09/2 [No types assigned]
CVE Modified by Red Hat, Inc.7/09/2024 2:15:03 AM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://explore.alas.aws.amazon.com/CVE-2024-6409.html [No types assigned]
Added
Reference
Red Hat, Inc. https://security-tracker.debian.org/tracker/CVE-2024-6409 [No types assigned]
Added
Reference
Red Hat, Inc. https://sig-security.rocky.page/issues/CVE-2024-6409/ [No types assigned]
Added
Reference
Red Hat, Inc. https://ubuntu.com/security/CVE-2024-6409 [No types assigned]
A signal handler race condition vulnerability was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability a
Added
Reference
Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/08/2 [No types assigned]
Added
Reference
Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-6409 [No types assigned]
Added
Reference
Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2295085 [No types assigned]
Quick Info
CVE Dictionary Entry: CVE-2024-6409 NVD
Published Date: 07/08/2024 NVD
Last Modified: 09/12/2024
Source: Red Hat, Inc.