We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6409

Openssh: possible remote code execution due to a race condition in signal handling affecting red hat enterprise linux 9



Assignerredhat
Reserved2024-06-28
Published2024-07-08
Updated2024-09-12

Description

A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.



HIGH: 7.0CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

Problem types

Signal Handler Race Condition

Product status

Default status
unaffected

Default status
affected

0:8.7p1-38.el9_4.4 before *
unaffected

Default status
affected

0:8.7p1-38.el9_4.4 before *
unaffected

Default status
affected

0:8.7p1-12.el9_0.3 before *
unaffected

Default status
affected

0:8.7p1-30.el9_2.7 before *
unaffected

Default status
affected

413.92.202408122222-0 before *
unaffected

Default status
affected

414.92.202407300859-0 before *
unaffected

Default status
affected

415.92.202407301159-0 before *
unaffected

Default status
affected

416.94.202407171205-0 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Timeline

2024-07-01:Reported to Red Hat.
2024-07-08:Made public.

Credits

Red Hat would like to thank Solar Designer (CIQ/Rocky Linux) for reporting this issue.

References

https://access.redhat.com/errata/RHSA-2024:4457 (RHSA-2024:4457) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4613 (RHSA-2024:4613) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4716 (RHSA-2024:4716) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4910 (RHSA-2024:4910) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4955 (RHSA-2024:4955) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4960 (RHSA-2024:4960) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:5444 (RHSA-2024:5444) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-6409 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2295085 (RHBZ#2295085) issue-tracking

cve.org CVE-2024-6409

nvd.nist.gov CVE-2024-6409

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.