Your submission was sent successfully! Close

Thank you for contacting our team. We will be in touch shortly. Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-6409

Published: 8 July 2024

A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.

Notes

AuthorNote
seth-arnold
openssh-ssh1 is provided for compatibility with old devices
that
cannot be upgraded to modern protocols. Thus we may not
provide security
support for this package if doing so would prevent access to
equipment.
sbeattie
Potential issue appears to have only been present in
openssh 8.7p1 and 8.8p1, versions not present in currently supported
Ubuntu releases.

Priority

Medium

Status

Package Release Status
openssh
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
noble Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
openssh-ssh1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
noble Not vulnerable
(code not present)
upstream Ignored
(frozen on openssh 7.5p)