Configuration 1 (hide)
| AND |
|
Configuration 2 (hide)
| AND |
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
| AND |
|
Configuration 7 (hide)
| AND |
|
Configuration 8 (hide)
| AND |
|
Configuration 9 (hide)
| AND |
|
Configuration 10 (hide)
| AND |
|
Configuration 11 (hide)
| AND |
|
Configuration 12 (hide)
| AND |
|
Configuration 13 (hide)
| AND |
|
Configuration 14 (hide)
| AND |
|
Configuration 15 (hide)
| AND |
|
Configuration 16 (hide)
| AND |
|
Configuration 17 (hide)
| AND |
|
Configuration 18 (hide)
| AND |
|
Configuration 19 (hide)
| AND |
|
Configuration 20 (hide)
| AND |
|
Configuration 21 (hide)
| AND |
|
Configuration 22 (hide)
| AND |
|
Configuration 23 (hide)
| AND |
|
Configuration 24 (hide)
| AND |
|
Configuration 25 (hide)
| AND |
|
Configuration 26 (hide)
| AND |
|
Configuration 27 (hide)
| AND |
|
Configuration 28 (hide)
| AND |
|
Configuration 29 (hide)
| AND |
|
Configuration 30 (hide)
| AND |
|
Configuration 31 (hide)
| AND |
|
Configuration 32 (hide)
|
Configuration 33 (hide)
|
Configuration 34 (hide)
|
Configuration 35 (hide)
|
Configuration 36 (hide)
|
Configuration 37 (hide)
|
Configuration 38 (hide)
|
Configuration 39 (hide)
|
Configuration 40 (hide)
|
Configuration 41 (hide)
|
30 Sep 2025, 13:52
| Type | Values Removed | Values Added |
|---|---|---|
| First Time |
Netapp a800 Firmware
Netapp fas2820 Firmware Netapp a250 Netapp fas2820 Netapp 8300 Firmware Netapp fas2720 Firmware Almalinux almalinux Sonicwall sma 7200 Sonicwall sra Ex 7000 Firmware Sonicwall sma 7210 Netapp a70 Firmware Netapp a900 Apple Netapp c250 Firmware Netapp 8700 Firmware Sonicwall sma 6210 Firmware Netapp a90 Firmware Netapp a800 Netapp a150 Firmware Arista Netapp a70 Sonicwall sma 6200 Firmware Sonicwall sra Ex 7000 Netapp 500f Sonicwall sma 8200v Netapp a900 Firmware Netapp c190 Amazon amazon Linux Netapp c400 Sonicwall Netapp fas2750 Netapp c800 Netapp a220 Netapp active Iq Unified Manager Sonicwall sma 6210 Netapp bootstrap Os Netapp 8300 Sonicwall sma 7210 Firmware Netapp a1k Netapp fas2720 Netapp a90 Arista eos Netapp fas2750 Firmware Netapp a150 Netapp c400 Firmware Netapp a1k Firmware Netapp a700s Firmware Netapp 500f Firmware Sonicwall sma 6200 Netapp a250 Firmware Netapp a9500 Netapp 8700 Apple macos Almalinux Netapp c190 Firmware Netapp c800 Firmware Sonicwall sma 8200v Firmware Netapp a9500 Firmware Netapp c250 Netapp a220 Firmware Sonicwall sma 7200 Firmware Netapp a400 Netapp hci Compute Node Netapp a400 Firmware Netapp ontap Netapp a700s |
|
| CPE | cpe:2.3:o:netapp:a70_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a1k:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:c250:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:fas2820:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a1k_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a70:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_tools:10:*:*:*:*:vmware_vsphere:*:* cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:sonicwall:sra_ex_7000_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:* cpe:2.3:o:amazon:amazon_linux:2023.0:*:*:*:*:*:*:* cpe:2.3:o:sonicwall:sma_8200v_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a150_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a9500:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sma_6200:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:* cpe:2.3:o:sonicwall:sma_7200_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* cpe:2.3:h:netapp:c400:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:c250_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:c400_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a9500_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:openbsd:openssh:8.6:-:*:*:*:*:*:* cpe:2.3:h:netapp:a900:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:fas2820_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:sonicwall:sma_6200_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a90_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a150:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sra_ex_7000:-:*:*:*:*:*:*:* cpe:2.3:o:sonicwall:sma_6210_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sma_7210:-:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:23.10:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sma_6210:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sma_8200v:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:sonicwall:sma_7210_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sma_7200:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:* cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:* cpe:2.3:o:almalinux:almalinux:9.0:-:*:*:*:*:*:* cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:c800_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:a90:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:c800:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:ontap:9:*:*:*:*:*:*:* cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:a900_firmware:-:*:*:*:*:*:*:* |
|
| References | () https://bugzilla.redhat.com/show_bug.cgi?id=2294604Â - Third Party Advisory | |
| References | () https://santandersecurityresearch.github.io/blog/sshing_the_masses.html - Exploit, Third Party Advisory | |
| References | () http://seclists.org/fulldisclosure/2024/Jul/18Â - Mailing List | |
| References | () http://seclists.org/fulldisclosure/2024/Jul/19Â - Mailing List | |
| References | () http://seclists.org/fulldisclosure/2024/Jul/20Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/01/12Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/01/13Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/02/1Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/1Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/11Â - Exploit, Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/2Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/3Â - Mailing List, Patch | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/4Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/5Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/04/1Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/04/2Â - Exploit, Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/08/2Â - Exploit, Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/08/3Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/09/2Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/09/5Â - Exploit, Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/1Â - Exploit, Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/2Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/3Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/4Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/6Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/11/1Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/11/3Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/23/4Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/23/6Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/28/2Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/28/3Â - Mailing List | |
| References | () https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/Â - Third Party Advisory | |
| References | () https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/Â - Press/Media Coverage, Third Party Advisory | |
| References | () https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server - Press/Media Coverage, Third Party Advisory | |
| References | () https://explore.alas.aws.amazon.com/CVE-2024-6387.html - Third Party Advisory | |
| References | () https://forum.vmssoftware.com/viewtopic.php?f=8&t=9132Â - Issue Tracking | |
| References | () https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc - Release Notes | |
| References | () https://github.com/AlmaLinux/updates/issues/629Â - Issue Tracking | |
| References | () https://github.com/Azure/AKS/issues/4379Â - Issue Tracking | |
| References | () https://github.com/PowerShell/Win32-OpenSSH/discussions/2248Â - Issue Tracking | |
| References | () https://github.com/PowerShell/Win32-OpenSSH/issues/2249Â - Issue Tracking | |
| References | () https://github.com/microsoft/azurelinux/issues/9555Â - Issue Tracking | |
| References | () https://github.com/openela-main/openssh/commit/e1f438970e5a337a17070a637c1b9e19697cad09Â - Patch | |
| References | () https://github.com/oracle/oracle-linux/issues/149Â - Issue Tracking | |
| References | () https://github.com/rapier1/hpn-ssh/issues/87Â - Issue Tracking | |
| References | () https://github.com/zgzhang/cve-2024-6387-poc - Third Party Advisory | |
| References | () https://lists.almalinux.org/archives/list/announce@lists.almalinux.org/thread/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/Â - Third Party Advisory | |
| References | () https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html - Mailing List, Release Notes | |
| References | () https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html - Mailing List, Patch | |
| References | () https://news.ycombinator.com/item?id=40843778Â - Issue Tracking, Patch | |
| References | () https://packetstorm.news/files/id/190587/Â - Broken Link | |
| References | () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010Â - Third Party Advisory | |
| References | () https://security-tracker.debian.org/tracker/CVE-2024-6387Â - Third Party Advisory | |
| References | () https://security.netapp.com/advisory/ntap-20240701-0001/Â - Third Party Advisory | |
| References | () https://sig-security.rocky.page/issues/CVE-2024-6387/Â - Third Party Advisory | |
| References | () https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/Â - Press/Media Coverage, Third Party Advisory | |
| References | () https://support.apple.com/kb/HT214118Â - Third Party Advisory | |
| References | () https://support.apple.com/kb/HT214119Â - Third Party Advisory | |
| References | () https://support.apple.com/kb/HT214120Â - Third Party Advisory | |
| References | () https://ubuntu.com/security/CVE-2024-6387Â - Third Party Advisory | |
| References | () https://ubuntu.com/security/notices/USN-6859-1Â - Third Party Advisory | |
| References | () https://www.akamai.com/blog/security-research/2024-openssh-vulnerability-regression-what-to-know-and-do - Third Party Advisory | |
| References | () https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100Â - Third Party Advisory | |
| References | () https://www.exploit-db.com/exploits/52269Â - Exploit | |
| References | () https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc - Third Party Advisory | |
| References | () https://www.splunk.com/en_us/blog/security/cve-2024-6387-regresshion-vulnerability.html - Third Party Advisory | |
| References | () https://www.suse.com/security/cve/CVE-2024-6387.html - Third Party Advisory | |
| References | () https://www.theregister.com/2024/07/01/regresshion_openssh/Â - Press/Media Coverage, Third Party Advisory | |
| References | () https://www.vicarius.io/vsociety/posts/regresshion-an-openssh-regression-error-cve-2024-6387Â - Exploit, Third Party Advisory |
24 Apr 2025, 19:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
21 Nov 2024, 09:49
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
|
| References | () https://access.redhat.com/errata/RHSA-2024:4312Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4340Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4389Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4469Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4474Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4479Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4484Â - Third Party Advisory | |
| References | () https://access.redhat.com/security/cve/CVE-2024-6387Â - Third Party Advisory | |
| References | () https://bugzilla.redhat.com/show_bug.cgi?id=2294604Â - Issue Tracking, Third Party Advisory | |
| References | () https://santandersecurityresearch.github.io/blog/sshing_the_masses.html - | |
| References | () https://www.openssh.com/txt/release-9.8Â - Release Notes, Third Party Advisory | |
| References | () https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt - Exploit, Third Party Advisory |
14 Sep 2024, 03:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
30 Jul 2024, 02:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
30 Jul 2024, 01:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
29 Jul 2024, 22:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
29 Jul 2024, 09:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
28 Jul 2024, 21:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
24 Jul 2024, 18:07
| Type | Values Removed | Values Added |
|---|---|---|
| CPE | ||
| References | () http://www.openwall.com/lists/oss-security/2024/07/01/12Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/01/13Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/02/1Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/1Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/11Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/2Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/3Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/4Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/5Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/04/1Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/04/2Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/08/2Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/08/3Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/09/2Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/09/5Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/1Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/2Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/3Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/4Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/10/6Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/11/1Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/11/3Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/23/4Â - Mailing List, Third Party Advisory | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/23/6Â - Mailing List, Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4340Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4389Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4469Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4474Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4479Â - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2024:4484Â - Third Party Advisory | |
| References | () https://bugzilla.redhat.com/show_bug.cgi?id=2294604Â - Issue Tracking, Third Party Advisory | |
| References | () https://forum.vmssoftware.com/viewtopic.php?f=8&t=9132Â - Third Party Advisory | |
| References | () https://github.com/AlmaLinux/updates/issues/629Â - Issue Tracking, Third Party Advisory | |
| References | () https://github.com/Azure/AKS/issues/4379Â - Issue Tracking, Third Party Advisory | |
| References | () https://github.com/PowerShell/Win32-OpenSSH/discussions/2248Â - Issue Tracking, Third Party Advisory | |
| References | () https://github.com/PowerShell/Win32-OpenSSH/issues/2249Â - Issue Tracking, Third Party Advisory | |
| References | () https://github.com/microsoft/azurelinux/issues/9555Â - Issue Tracking, Third Party Advisory | |
| References | () https://github.com/openela-main/openssh/commit/e1f438970e5a337a17070a637c1b9e19697cad09Â - Third Party Advisory | |
| References | () https://github.com/oracle/oracle-linux/issues/149Â - Issue Tracking, Third Party Advisory | |
| References | () https://github.com/rapier1/hpn-ssh/issues/87Â - Issue Tracking, Third Party Advisory | |
| References | () https://lists.almalinux.org/archives/list/announce@lists.almalinux.org/thread/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/Â - Mailing List, Third Party Advisory | |
| References | () https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html - Mailing List, Patch, Third Party Advisory | |
| References | () https://news.ycombinator.com/item?id=40843778Â - Issue Tracking, Patch, Third Party Advisory | |
| References | () https://www.akamai.com/blog/security-research/2024-openssh-vulnerability-regression-what-to-know-and-do - Third Party Advisory | |
| References | () https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100Â - Third Party Advisory | |
| References | () https://www.openssh.com/txt/release-9.8Â - Release Notes, Third Party Advisory | |
| References | () https://www.splunk.com/en_us/blog/security/cve-2024-6387-regresshion-vulnerability.html - Third Party Advisory |
23 Jul 2024, 22:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
23 Jul 2024, 21:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
18 Jul 2024, 22:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
17 Jul 2024, 05:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
16 Jul 2024, 22:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
14 Jul 2024, 17:15
| Type | Values Removed | Values Added |
|---|---|---|
| Summary | (en) A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period. |
11 Jul 2024, 20:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
11 Jul 2024, 14:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
11 Jul 2024, 04:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
11 Jul 2024, 01:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
10 Jul 2024, 23:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
10 Jul 2024, 22:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
10 Jul 2024, 18:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
10 Jul 2024, 17:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
10 Jul 2024, 16:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
10 Jul 2024, 01:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
09 Jul 2024, 12:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
09 Jul 2024, 06:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
08 Jul 2024, 23:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
08 Jul 2024, 18:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
06 Jul 2024, 05:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
05 Jul 2024, 23:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
05 Jul 2024, 15:53
| Type | Values Removed | Values Added |
|---|---|---|
| References | () https://sig-security.rocky.page/issues/CVE-2024-6387/Â - Third Party Advisory |
05 Jul 2024, 15:15
| Type | Values Removed | Values Added |
|---|---|---|
| First Time |
Redhat enterprise Linux For Ibm Z Systems
Openbsd openssh Debian Debian debian Linux Redhat enterprise Linux For Power Little Endian Eus Canonical ubuntu Linux Freebsd Suse linux Enterprise Micro Netapp e-series Santricity Os Controller Redhat enterprise Linux For Power Little Endian Freebsd freebsd Redhat Netbsd Redhat openshift Container Platform Redhat enterprise Linux For Arm 64 Redhat enterprise Linux For Arm 64 Eus Canonical Netapp ontap Select Deploy Administration Utility Redhat enterprise Linux Netbsd netbsd Netapp ontap Tools Redhat enterprise Linux For Ibm Z Systems Eus Amazon linux 2023 Netapp Suse Openbsd Redhat enterprise Linux Server Aus Amazon Redhat enterprise Linux Eus |
|
| CWE | CWE-362 | |
| References |
|
|
| References | () http://www.openwall.com/lists/oss-security/2024/07/01/12Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/01/13Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/02/1Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/1Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/11Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/2Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/3Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/4Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/03/5Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/04/1Â - Mailing List | |
| References | () http://www.openwall.com/lists/oss-security/2024/07/04/2Â - Mailing List | |
| References | () https://access.redhat.com/errata/RHSA-2024:4312Â - Third Party Advisory | |
| References | () https://access.redhat.com/security/cve/CVE-2024-6387Â - Third Party Advisory | |
| References | () https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/Â - Third Party Advisory | |
| References | () https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/Â - Press/Media Coverage, Third Party Advisory | |
| References | () https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server - Exploit, Third Party Advisory | |
| References | () https://bugzilla.redhat.com/show_bug.cgi?id=2294604Â - Issue Tracking | |
| References | () https://explore.alas.aws.amazon.com/CVE-2024-6387.html - Third Party Advisory | |
| References | () https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc - Third Party Advisory | |
| References | () https://github.com/AlmaLinux/updates/issues/629Â - Issue Tracking | |
| References | () https://github.com/Azure/AKS/issues/4379Â - Issue Tracking | |
| References | () https://github.com/PowerShell/Win32-OpenSSH/discussions/2248Â - Issue Tracking | |
| References | () https://github.com/PowerShell/Win32-OpenSSH/issues/2249Â - Issue Tracking | |
| References | () https://github.com/microsoft/azurelinux/issues/9555Â - Issue Tracking | |
| References | () https://github.com/oracle/oracle-linux/issues/149Â - Issue Tracking | |
| References | () https://github.com/rapier1/hpn-ssh/issues/87Â - Issue Tracking | |
| References | () https://github.com/zgzhang/cve-2024-6387-poc - Third Party Advisory | |
| References | () https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html - Mailing List, Third Party Advisory | |
| References | () https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html - Mailing List, Patch | |
| References | () https://news.ycombinator.com/item?id=40843778Â - Issue Tracking, Patch | |
| References | () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010Â - Third Party Advisory | |
| References | () https://security-tracker.debian.org/tracker/CVE-2024-6387Â - Third Party Advisory | |
| References | () https://security.netapp.com/advisory/ntap-20240701-0001/Â - Third Party Advisory | |
| References | () https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/Â - Third Party Advisory | |
| References | () https://ubuntu.com/security/CVE-2024-6387Â - Third Party Advisory | |
| References | () https://ubuntu.com/security/notices/USN-6859-1Â - Third Party Advisory | |
| References | () https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc - Third Party Advisory | |
| References | () https://www.openssh.com/txt/release-9.8Â - Release Notes | |
| References | () https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt - Exploit, Third Party Advisory | |
| References | () https://www.suse.com/security/cve/CVE-2024-6387.html - Third Party Advisory | |
| References | () https://www.theregister.com/2024/07/01/regresshion_openssh/Â - Third Party Advisory | |
| CPE | cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_tools:9:*:*:*:*:vmware_vsphere:*:* cpe:2.3:o:freebsd:freebsd:13.2:p4:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p7:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_micro:6.0:*:*:*:*:*:*:* cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p8:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p9:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:9.8:-:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:4.4:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p5:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:8.5:p1:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p6:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:22.10:*:*:*:-:*:*:* cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p11:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p10:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p3:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:lts:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:* cpe:2.3:o:amazon:linux_2023:-:*:*:*:*:*:*:* |
04 Jul 2024, 12:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
04 Jul 2024, 03:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Jul 2024, 22:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Jul 2024, 20:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Jul 2024, 17:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Jul 2024, 13:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Jul 2024, 12:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Jul 2024, 09:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Jul 2024, 08:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
02 Jul 2024, 23:15
| Type | Values Removed | Values Added |
|---|---|---|
| Summary | (en) A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period. |
02 Jul 2024, 19:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
02 Jul 2024, 14:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
|
| Summary |
|
01 Jul 2024, 23:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
01 Jul 2024, 22:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
01 Jul 2024, 19:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
01 Jul 2024, 18:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
01 Jul 2024, 17:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
01 Jul 2024, 13:15
| Type | Values Removed | Values Added |
|---|---|---|
| New CVE |
Published : 2024-07-01 13:15
Updated : 2025-09-30 13:52
NVD link : CVE-2024-6387
Mitre link : CVE-2024-6387
CVE.ORG link : CVE-2024-6387
JSON object : View
canonical
- ubuntu_linux
netapp
- c190
- fas2820
- a1k_firmware
- fas2820_firmware
- 500f
- a90_firmware
- c250
- a90
- a9500
- a70_firmware
- a700s
- active_iq_unified_manager
- a150
- a220
- a400
- c800
- fas2720
- 500f_firmware
- 8300
- ontap
- a900_firmware
- a250_firmware
- bootstrap_os
- c400
- a150_firmware
- a700s_firmware
- c190_firmware
- a220_firmware
- a250
- 8700
- c400_firmware
- a9500_firmware
- c800_firmware
- ontap_select_deploy_administration_utility
- a1k
- a70
- 8700_firmware
- e-series_santricity_os_controller
- a800
- hci_compute_node
- fas2750_firmware
- a400_firmware
- a800_firmware
- fas2720_firmware
- 8300_firmware
- ontap_tools
- fas2750
- a900
- c250_firmware
redhat
- enterprise_linux
- openshift_container_platform
- enterprise_linux_eus
- enterprise_linux_for_arm_64_eus
- enterprise_linux_for_power_little_endian
- enterprise_linux_server_aus
- enterprise_linux_for_power_little_endian_eus
- enterprise_linux_for_arm_64
- enterprise_linux_for_ibm_z_systems
- enterprise_linux_for_ibm_z_systems_eus
sonicwall
- sma_6210
- sma_6200_firmware
- sra_ex_7000_firmware
- sma_8200v
- sma_6200
- sma_6210_firmware
- sma_7200
- sra_ex_7000
- sma_7210_firmware
- sma_7210
- sma_8200v_firmware
- sma_7200_firmware
apple
- macos
almalinux
- almalinux
amazon
- amazon_linux
openbsd
- openssh
arista
- eos
suse
- linux_enterprise_micro
debian
- debian_linux
freebsd
- freebsd
netbsd
- netbsd
