Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]
- Gentoo Linux Security Advisory 202407-09[6]
- Authored by Gentoo[7] | Site security.gentoo.org[8]
-
Gentoo Linux Security Advisory 202407-9 - A vulnerability has been discovered in OpenSSH, which can lead to remote code execution with root privileges. Versions greater than or equal to 9.7_p1-r6 are affected.
- systems | linux[9], gentoo[10]
- advisories | CVE-2024-6387[11]
- SHA-256 |
3f3c084d0ad4079039953a21ef8407b11f9ea275d71e3bc8ee437a83a18de88f
- Download[12] | Favorite[13] | View[14]
Change Mirror[15] Download[16]
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High
Title: OpenSSH: Remote Code Execution
Date: July 01, 2024
Bugs: #935271
ID: 202407-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
A vulnerability has been discovered in OpenSSH, which can lead to remote
code execution with root privileges.
Background
==========
OpenSSH is a free application suite consisting of server and clients
that replace tools like telnet, rlogin, rcp and ftp with more secure
versions offering additional functionality.
Affected packages
=================
Package Vulnerable Unaffected
---------------- ------------ ------------
net-misc/openssh < 9.7_p1-r6 >= 9.7_p1-r6
Description
===========
A vulnerability has been discovered in OpenSSH. Please review the CVE
identifier referenced below for details.
Impact
======
A critical vulnerability in sshd(8) was present in Portable OpenSSH
versions that may allow arbitrary code execution with root privileges.
Successful exploitation has been demonstrated on 32-bit Linux/glibc
systems with ASLR. Under lab conditions, the attack requires on
average 6-8 hours of continuous connections up to the maximum the
server will accept. Exploitation on 64-bit systems is believed to be
possible but has not been demonstrated at this time. It's likely that
these attacks will be improved upon.
Workaround
==========
There is no known workaround at this time.
Note that Gentoo has backported the fix to the following versions:
net-misc/openssh-9.6_p1-r5
net-misc/openssh-9.7_p1-r6
Resolution
==========
All OpenSSH users should upgrade to the latest version and restart the
sshd server (to ensure access for new sessions and no vulnerable code
keeps running).
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-9.7_p1-r6"
With OpenRC:
# rc-service sshd restart
With systemD:
# systemctl try-restart sshd.service
References
==========
[ 1 ] CVE-2024-6387
https://nvd.nist.gov/vuln/detail/CVE-2024-6387
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202407-09
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed toCette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser. or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
File Tags
- ActiveX[22] (933)
- Advisory[23] (85,780)
- Arbitrary[24] (16,785)
- BBS[25] (2,859)
- Bypass[26] (1,844)
- CGI[27] (1,033)
- Code Execution[28] (7,726)
- Conference[29] (691)
- Cracker[30] (844)
- CSRF[31] (3,377)
- DoS[32] (24,903)
- Encryption[33] (2,389)
- Exploit[34] (53,001)
- File Inclusion[35] (4,255)
- File Upload[36] (989)
- Firewall[37] (822)
- Info Disclosure[38] (2,874)
- Intrusion Detection[39] (913)
- Java[40] (3,134)
- JavaScript[41] (895)
- Kernel[42] (7,111)
- Local[43] (14,744)
- Magazine[44] (586)
- Overflow[45] (13,131)
- Perl[46] (1,434)
- PHP[47] (5,218)
- Proof of Concept[48] (2,375)
- Protocol[49] (3,719)
- Python[50] (1,625)
- Remote[51] (31,564)
- Root[52] (3,623)
- Rootkit[53] (524)
- Ruby[54] (629)
- Scanner[55] (1,656)
- Security Tool[56] (8,015)
- Shell[57] (3,270)
- Shellcode[58] (1,217)
- Sniffer[59] (901)
- Spoof[60] (2,268)
- SQL Injection[61] (16,572)
- TCP[62] (2,438)
- Trojan[63] (690)
- UDP[64] (900)
- Virus[65] (669)
- Vulnerability[66] (32,850)
- Web[67] (9,933)
- Whitepaper[68] (3,780)
- x86[69] (967)
- XSS[70] (18,228)
- Other[71]
File Archives
- July 2024[72]
- June 2024[73]
- May 2024[74]
- April 2024[75]
- March 2024[76]
- February 2024[77]
- January 2024[78]
- December 2023[79]
- November 2023[80]
- October 2023[81]
- September 2023[82]
- August 2023[83]
- Older[84]
Systems
- AIX[85] (429)
- Apple[86] (2,089)
- BSD[87] (376)
- CentOS[88] (58)
- Cisco[89] (1,927)
- Debian[90] (7,073)
- Fedora[91] (1,693)
- FreeBSD[92] (1,246)
- Gentoo[93] (4,515)
- HPUX[94] (880)
- iOS[95] (376)
- iPhone[96] (108)
- IRIX[97] (220)
- Juniper[98] (69)
- Linux[99] (50,174)
- Mac OS X[100] (691)
- Mandriva[101] (3,105)
- NetBSD[102] (256)
- OpenBSD[103] (489)
- RedHat[104] (16,159)
- Slackware[105] (941)
- Solaris[106] (1,611)
- SUSE[107] (1,444)
- Ubuntu[108] (9,611)
- UNIX[109] (9,423)
- UnixWare[110] (187)
- Windows[111] (6,665)
- Other[112]
- Services
- Security Services[123]
- Hosting By
- Rokasec[124]

Read more https://packetstormsecurity.com/files/179306/glsa-202407-09.txt