Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-6387

Publication date 1 July 2024

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.1 · High

Score breakdown

A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.

From the Ubuntu Security Team

It was discovered that OpenSSH incorrectly handled signal management. A remote attacker could use this issue to bypass authentication and remotely access systems without proper credentials.

Read the notes from the security team

Why is this CVE high priority?

Potential remote code execution

Learn more about Ubuntu priority

Mitigation

Set LoginGraceTime to 0 in /etc/ssh/sshd_config. This makes sshd vulnerable to a denial of service (the exhaustion of all MaxStartups connections), but it makes it safe from this vulnerability.

Status

Package Ubuntu Release Status
openssh 24.04 LTS noble
Fixed 1:9.6p1-3ubuntu13.3
23.10 mantic
Fixed 1:9.3p1-1ubuntu3.6
22.04 LTS jammy
Fixed 1:8.9p1-3ubuntu0.10
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
openssh-ssh1 24.04 LTS noble
Not affected
23.10 mantic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected

Notes


seth-arnold

openssh-ssh1 is provided for compatibility with old devices that cannot be upgraded to modern protocols. Thus we may not provide security support for this package if doing so would prevent access to equipment.


sbeattie

introduced in upstream commit 752250caa ("upstream: revised log infrastructure for OpenSSH", 2020-10-16) (v8.5p1) essentially a regression of CVE-2006-5051 Because of a quirk of the 24.04/noble patch to allow systemd socket activation, it is believed that that release is not vulnerable to the exploitation approach taken by Qualys. https://git.launchpad.net/ubuntu/+source/openssh/tree/debian/patches/systemd-socket-activation.patch

Severity score breakdown

Parameter Value
Base score 8.1 · High
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H