Description

A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.

INFO

Published Date :

July 8, 2024, 6:15 p.m.

Last Modified :

Sept. 12, 2024, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2024-6409 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-6409 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

bulk scanning tool for 21 different CVE's for OpenSSH

Python

Updated: 3 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : Aug. 25, 2024, 6:28 a.m. This repo has been linked 22 different CVEs too.

OpenSSH Vulnerabilities Scanner: Bulk Scanning Tool for 21 different OpenSSH CVEs.

Python

Updated: 3 weeks, 1 day ago
1 stars 2 fork 2 watcher
Born at : Aug. 24, 2024, 10:56 p.m. This repo has been linked 22 different CVEs too.

Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2024-6409, CVE-2006-5051, CVE-2008-4109, and 16 other CVEs.

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 11, 2024, 11:56 a.m. This repo has been linked 22 different CVEs too.

Securiy Response Guideline for newly high-impacted vulnerabilities

cve-2024-6387 regresshion cve-2024-6409

Updated: 2 months ago
0 stars 1 fork 1 watcher
Born at : July 2, 2024, 11:04 p.m. This repo has been linked 2 different CVEs too.

Spirit - Network Pentest Tools CVE-2024-6387 CVE-2024-6409

brute-force honeypot pentesting ssh hacking hacking-tools pentest banner bot brute scanner cve-2024-6387

Shell

Updated: 2 months, 1 week ago
61 stars 11 fork 11 watcher
Born at : May 25, 2022, 12:13 a.m. This repo has been linked 2 different CVEs too.

Hacker News

HTML JavaScript Shell

Updated: 2 months, 1 week ago
6 stars 2 fork 2 watcher
Born at : April 6, 2022, 3:43 a.m. This repo has been linked 1 different CVEs too.

Archived EGI SVG Advisories

Updated: 3 weeks, 5 days ago
1 stars 1 fork 1 watcher
Born at : Oct. 8, 2021, 2:26 p.m. This repo has been linked 23 different CVEs too.

None

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 27, 2020, 8:55 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6409 vulnerability anywhere in the article.

  • Cyber Security News
Critical OpenSSH Vulnerability in FreeBSD Let’s Attackers Gain Root Access Remotely

A critical security vulnerability has been discovered in OpenSSH implementations on FreeBSD systems, potentially allowing attackers to execute remote code without authentication. The vulnerability, id ... Read more

Published Date: Aug 12, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-6409 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/08/2
    Removed Reference Red Hat, Inc. https://explore.alas.aws.amazon.com/CVE-2024-6409.html
    Removed Reference Red Hat, Inc. https://sig-security.rocky.page/issues/CVE-2024-6409/
    Removed Reference Red Hat, Inc. https://ubuntu.com/security/CVE-2024-6409
    Removed Reference Red Hat, Inc. https://security-tracker.debian.org/tracker/CVE-2024-6409
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/09/2
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/09/5
    Removed Reference Red Hat, Inc. https://bugzilla.suse.com/show_bug.cgi?id=1227217
    Removed Reference Red Hat, Inc. https://www.suse.com/security/cve/CVE-2024-6409.html
    Removed Reference Red Hat, Inc. https://almalinux.org/blog/2024-07-09-cve-2024-6409/
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/10/1
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/10/2
    Removed Reference Red Hat, Inc. https://github.com/openela-main/openssh/commit/c00da7741d42029e49047dd89e266d91dcfbffa0
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240712-0003/
  • CVE Modified by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:5444 [No types assigned]
  • CVE Modified by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4960 [No types assigned]
  • CVE Modified by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4955 [No types assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4910 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4613 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4716 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 13, 2024

    Action Type Old Value New Value
    Changed Description A signal handler race condition vulnerability was found in OpenSSH's server (sshd) in Red Hat Enterprise Linux 9, where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability as CVE-2024-6387 in the unprivileged child of the SSHD server. As a consequence of a successful attack, in the worst case scenario, the attacker may be able to perform a remote code execution (RCE) within unprivileged user running the sshd server. This vulnerability affects only the sshd server shipped with Red Hat Enterprise Linux 9, while upstream versions of sshd are not impact by this flaw. A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4457 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240712-0003/ [No types assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://github.com/openela-main/openssh/commit/c00da7741d42029e49047dd89e266d91dcfbffa0 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/10/2 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/10/1 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://bugzilla.suse.com/show_bug.cgi?id=1227217 [No types assigned]
    Added Reference Red Hat, Inc. https://www.suse.com/security/cve/CVE-2024-6409.html [No types assigned]
    Added Reference Red Hat, Inc. https://almalinux.org/blog/2024-07-09-cve-2024-6409/ [No types assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/09/5 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Changed Description A signal handler race condition vulnerability was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability as CVE-2024-6387 in the unprivileged child of the SSHD server. A signal handler race condition vulnerability was found in OpenSSH's server (sshd) in Red Hat Enterprise Linux 9, where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability as CVE-2024-6387 in the unprivileged child of the SSHD server. As a consequence of a successful attack, in the worst case scenario, the attacker may be able to perform a remote code execution (RCE) within unprivileged user running the sshd server. This vulnerability affects only the sshd server shipped with Red Hat Enterprise Linux 9, while upstream versions of sshd are not impact by this flaw.
  • CVE Modified by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/09/2 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://explore.alas.aws.amazon.com/CVE-2024-6409.html [No types assigned]
    Added Reference Red Hat, Inc. https://sig-security.rocky.page/issues/CVE-2024-6409/ [No types assigned]
    Added Reference Red Hat, Inc. https://ubuntu.com/security/CVE-2024-6409 [No types assigned]
    Added Reference Red Hat, Inc. https://security-tracker.debian.org/tracker/CVE-2024-6409 [No types assigned]
  • CVE Received by [email protected]

    Jul. 08, 2024

    Action Type Old Value New Value
    Added Description A signal handler race condition vulnerability was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability as CVE-2024-6387 in the unprivileged child of the SSHD server.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-6409 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2295085 [No types assigned]
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/07/08/2 [No types assigned]
    Added CWE Red Hat, Inc. CWE-364
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6409 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-6409 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability