Link | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2024:4312 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2024:4340 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2024:4389 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2024:4469 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2024:4474 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2024:4479 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2024:4484 | Third Party Advisory |
https://access.redhat.com/security/cve/CVE-2024-6387 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2294604 | Issue Tracking Third Party Advisory |
https://santandersecurityresearch.github.io/blog/sshing_the_masses.html | |
https://www.openssh.com/txt/release-9.8 | Release Notes Third Party Advisory |
https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt | Exploit Third Party Advisory |
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
Configuration 7 (hide)
|
Configuration 8 (hide)
|
Configuration 9 (hide)
|
14 Sep 2024, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
30 Jul 2024, 02:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
30 Jul 2024, 01:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
29 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
29 Jul 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
28 Jul 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
24 Jul 2024, 18:07
Type | Values Removed | Values Added |
---|---|---|
CPE | ||
References | () http://www.openwall.com/lists/oss-security/2024/07/01/12 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/01/13 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/02/1 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/1 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/11 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/2 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/3 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/4 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/5 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/04/1 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/04/2 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/08/2 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/08/3 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/09/2 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/09/5 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/10/1 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/10/2 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/10/3 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/10/4 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/10/6 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/11/1 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/11/3 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/23/4 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/07/23/6 - Mailing List, Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:4340 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:4389 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:4469 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:4474 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:4479 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:4484 - Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2294604 - Issue Tracking, Third Party Advisory | |
References | () https://forum.vmssoftware.com/viewtopic.php?f=8&t=9132 - Third Party Advisory | |
References | () https://github.com/AlmaLinux/updates/issues/629 - Issue Tracking, Third Party Advisory | |
References | () https://github.com/Azure/AKS/issues/4379 - Issue Tracking, Third Party Advisory | |
References | () https://github.com/PowerShell/Win32-OpenSSH/discussions/2248 - Issue Tracking, Third Party Advisory | |
References | () https://github.com/PowerShell/Win32-OpenSSH/issues/2249 - Issue Tracking, Third Party Advisory | |
References | () https://github.com/microsoft/azurelinux/issues/9555 - Issue Tracking, Third Party Advisory | |
References | () https://github.com/openela-main/openssh/commit/e1f438970e5a337a17070a637c1b9e19697cad09 - Third Party Advisory | |
References | () https://github.com/oracle/oracle-linux/issues/149 - Issue Tracking, Third Party Advisory | |
References | () https://github.com/rapier1/hpn-ssh/issues/87 - Issue Tracking, Third Party Advisory | |
References | () https://lists.almalinux.org/archives/list/announce@lists.almalinux.org/thread/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/ - Mailing List, Third Party Advisory | |
References | () https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html - Mailing List, Patch, Third Party Advisory | |
References | () https://news.ycombinator.com/item?id=40843778 - Issue Tracking, Patch, Third Party Advisory | |
References | () https://www.akamai.com/blog/security-research/2024-openssh-vulnerability-regression-what-to-know-and-do - Third Party Advisory | |
References | () https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100 - Third Party Advisory | |
References | () https://www.openssh.com/txt/release-9.8 - Release Notes, Third Party Advisory | |
References | () https://www.splunk.com/en_us/blog/security/cve-2024-6387-regresshion-vulnerability.html - Third Party Advisory |
23 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
23 Jul 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
18 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
17 Jul 2024, 05:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
14 Jul 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
Summary | (en) A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period. |
11 Jul 2024, 20:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Jul 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Jul 2024, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Jul 2024, 01:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jul 2024, 23:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jul 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jul 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jul 2024, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jul 2024, 01:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Jul 2024, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Jul 2024, 06:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
08 Jul 2024, 23:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
08 Jul 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
06 Jul 2024, 05:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Jul 2024, 23:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Jul 2024, 15:53
Type | Values Removed | Values Added |
---|---|---|
References | () https://sig-security.rocky.page/issues/CVE-2024-6387/ - Third Party Advisory |
05 Jul 2024, 15:15
Type | Values Removed | Values Added |
---|---|---|
First Time |
Redhat enterprise Linux For Ibm Z Systems
Openbsd openssh Debian Debian debian Linux Redhat enterprise Linux For Power Little Endian Eus Canonical ubuntu Linux Freebsd Suse linux Enterprise Micro Netapp e-series Santricity Os Controller Redhat enterprise Linux For Power Little Endian Freebsd freebsd Redhat Netbsd Redhat openshift Container Platform Redhat enterprise Linux For Arm 64 Redhat enterprise Linux For Arm 64 Eus Canonical Netapp ontap Select Deploy Administration Utility Redhat enterprise Linux Netbsd netbsd Netapp ontap Tools Redhat enterprise Linux For Ibm Z Systems Eus Amazon linux 2023 Netapp Suse Openbsd Redhat enterprise Linux Server Aus Amazon Redhat enterprise Linux Eus |
|
CPE | cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:* cpe:2.3:a:netapp:ontap_tools:9:*:*:*:*:vmware_vsphere:*:* cpe:2.3:o:freebsd:freebsd:13.2:p4:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p7:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_micro:6.0:*:*:*:*:*:*:* cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p8:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p9:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:9.8:-:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:4.4:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p5:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:8.5:p1:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p6:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:22.10:*:*:*:-:*:*:* cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p11:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p10:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.2:p3:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:lts:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:* cpe:2.3:o:amazon:linux_2023:-:*:*:*:*:*:*:* |
|
CWE | CWE-362 | |
References |
|
|
References | () http://www.openwall.com/lists/oss-security/2024/07/01/12 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/01/13 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/02/1 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/1 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/11 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/2 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/3 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/4 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/03/5 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/04/1 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/07/04/2 - Mailing List | |
References | () https://access.redhat.com/errata/RHSA-2024:4312 - Third Party Advisory | |
References | () https://access.redhat.com/security/cve/CVE-2024-6387 - Third Party Advisory | |
References | () https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/ - Third Party Advisory | |
References | () https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/ - Press/Media Coverage, Third Party Advisory | |
References | () https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server - Exploit, Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2294604 - Issue Tracking | |
References | () https://explore.alas.aws.amazon.com/CVE-2024-6387.html - Third Party Advisory | |
References | () https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc - Third Party Advisory | |
References | () https://github.com/AlmaLinux/updates/issues/629 - Issue Tracking | |
References | () https://github.com/Azure/AKS/issues/4379 - Issue Tracking | |
References | () https://github.com/PowerShell/Win32-OpenSSH/discussions/2248 - Issue Tracking | |
References | () https://github.com/PowerShell/Win32-OpenSSH/issues/2249 - Issue Tracking | |
References | () https://github.com/microsoft/azurelinux/issues/9555 - Issue Tracking | |
References | () https://github.com/oracle/oracle-linux/issues/149 - Issue Tracking | |
References | () https://github.com/rapier1/hpn-ssh/issues/87 - Issue Tracking | |
References | () https://github.com/zgzhang/cve-2024-6387-poc - Third Party Advisory | |
References | () https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html - Mailing List, Third Party Advisory | |
References | () https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html - Mailing List, Patch | |
References | () https://news.ycombinator.com/item?id=40843778 - Issue Tracking, Patch | |
References | () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010 - Third Party Advisory | |
References | () https://security-tracker.debian.org/tracker/CVE-2024-6387 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20240701-0001/ - Third Party Advisory | |
References | () https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/ - Third Party Advisory | |
References | () https://ubuntu.com/security/CVE-2024-6387 - Third Party Advisory | |
References | () https://ubuntu.com/security/notices/USN-6859-1 - Third Party Advisory | |
References | () https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc - Third Party Advisory | |
References | () https://www.openssh.com/txt/release-9.8 - Release Notes | |
References | () https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt - Exploit, Third Party Advisory | |
References | () https://www.suse.com/security/cve/CVE-2024-6387.html - Third Party Advisory | |
References | () https://www.theregister.com/2024/07/01/regresshion_openssh/ - Third Party Advisory |
04 Jul 2024, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
04 Jul 2024, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 Jul 2024, 20:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 Jul 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 Jul 2024, 13:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 Jul 2024, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 Jul 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
03 Jul 2024, 08:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Jul 2024, 23:15
Type | Values Removed | Values Added |
---|---|---|
Summary | (en) A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period. |
02 Jul 2024, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Jul 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
Summary |
|
|
References |
|
01 Jul 2024, 23:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Jul 2024, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Jul 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Jul 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Jul 2024, 13:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Published : 2024-07-01 13:15
Updated : 2024-09-14 03:15
NVD link : CVE-2024-6387
Mitre link : CVE-2024-6387
CVE.ORG link : CVE-2024-6387
JSON object : View
redhat
- enterprise_linux_for_arm_64
- enterprise_linux_for_arm_64_eus
- enterprise_linux_for_power_little_endian_eus
- enterprise_linux
- enterprise_linux_eus
- enterprise_linux_for_power_little_endian
- enterprise_linux_for_ibm_z_systems_eus
- enterprise_linux_for_ibm_z_systems
- openshift_container_platform
- enterprise_linux_server_aus
amazon
- linux_2023
freebsd
- freebsd
debian
- debian_linux
canonical
- ubuntu_linux
netapp
- ontap_tools
- e-series_santricity_os_controller
- ontap_select_deploy_administration_utility
netbsd
- netbsd
suse
- linux_enterprise_micro
openbsd
- openssh