Lucene search

K
ciscoCiscoCISCO-SA-OPENSSH-RCE-2024
HistoryJul 02, 2024 - 4:00 p.m.

Remote Unauthenticated Code Execution Vulnerability in OpenSSH Server (regreSSHion): July 2024

2024-07-0216:00:00
tools.cisco.com
7
openssh
vulnerability
remote code execution

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

29.7%

On July 1, 2024, the Qualys Threat Research Unit (TRU) disclosed an unauthenticated, remote code execution vulnerability that affects the OpenSSH server (sshd) in glibc-based Linux systems.

CVE-2024-6387: A signal handler race condition was found in sshd, where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then the sshd SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog().

For a description of this vulnerability, see the Qualys Security Advisory [“https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt”].

This advisory will be updated as additional information becomes available.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssh-rce-2024 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssh-rce-2024”]

Affected configurations

Vulners
Node
ciscocatalyst_sd-wan_managerMatchany
OR
ciscocatalyst_sd-wan_managerMatchany
OR
ciscocatalyst_sd-wan_managerMatchany
OR
ciscocatalyst_sd-wan_managerMatchany
OR
ciscocatalyst_sd-wan_managerMatchany
OR
ciscocatalyst_sd-wan_managerMatchany