Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-6387
HistoryJul 01, 2024 - 12:00 a.m.

CVE-2024-6387

2024-07-0100:00:00
ubuntu.com
ubuntu.com
193
race condition
sigalrm handling
potential remote code execution
openssh-ssh1
compatibility
upstream commit
regression
cve-2006-5051
systemd
socket activation
equipment access

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.929

Percentile

99.1%

A security regression (CVE-2006-5051) was discovered in OpenSSH’s server
(sshd). There is a race condition which can lead sshd to handle some
signals in an unsafe manner. An unauthenticated, remote attacker may be
able to trigger it by failing to authenticate within a set time period.

Bugs

Notes

Author Note
Priority reason: Potential remote code execution
seth-arnold openssh-ssh1 is provided for compatibility with old devices that cannot be upgraded to modern protocols. Thus we may not provide security support for this package if doing so would prevent access to equipment.
sbeattie introduced in upstream commit 752250caa (“upstream: revised log infrastructure for OpenSSH”, 2020-10-16) (v8.5p1) essentially a regression of CVE-2006-5051 Because of a quirk of the 24.04/noble patch to allow systemd socket activation, it is believed that that release is not vulnerable to the exploitation approach taken by Qualys. https://git.launchpad.net/ubuntu/+source/openssh/tree/debian/patches/systemd-socket-activation.patch
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchopenssh< 1:8.9p1-3ubuntu0.10UNKNOWN
ubuntu23.10noarchopenssh< 1:9.3p1-1ubuntu3.6UNKNOWN
ubuntu24.04noarchopenssh< 1:9.6p1-3ubuntu13.3UNKNOWN

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.929

Percentile

99.1%