OpenSSH: Remote Code Execution — GLSA 202407-09

A vulnerability has been discovered in OpenSSH, which can lead to remote code execution with root privileges.

Affected packages

net-misc/openssh on all architectures
Affected versions < 9.7_p1-r6
Unaffected versions >= 9.7_p1-r6

Background

OpenSSH is a free application suite consisting of server and clients that replace tools like telnet, rlogin, rcp and ftp with more secure versions offering additional functionality.

Description

A vulnerability has been discovered in OpenSSH. Please review the CVE identifier referenced below for details.

Impact

A critical vulnerability in sshd(8) was present in Portable OpenSSH versions that may allow arbitrary code execution with root privileges. Successful exploitation has been demonstrated on 32-bit Linux/glibc systems with ASLR. Under lab conditions, the attack requires on average 6-8 hours of continuous connections up to the maximum the server will accept. Exploitation on 64-bit systems is believed to be possible but has not been demonstrated at this time. It's likely that these attacks will be improved upon.

Workaround

There is no known workaround at this time. Note that Gentoo has backported the fix to the following versions: net-misc/openssh-9.6_p1-r5 net-misc/openssh-9.7_p1-r6

Resolution

All OpenSSH users should upgrade to the latest version and restart the sshd server (to ensure access for new sessions and no vulnerable code keeps running).

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-misc/openssh-9.7_p1-r6"
 

With OpenRC:

 # rc-service sshd restart
 

With systemd:

 # systemctl try-restart sshd.service
 

References

Release date
July 01, 2024

Latest revision
July 01, 2024: 1

Severity
high

Exploitable
remote

Bugzilla entries