An update for openssh is now available for openEuler-22.03-LTS-SP4 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1872 Final 1.0 1.0 2024-07-19 Initial 2024-07-19 2024-07-19 openEuler SA Tool V1.0 2024-07-19 openssh security update An update for openssh is now available for openEuler-22.03-LTS-SP4 OpenSSH is the premier connectivity tool for remote login with the SSH protocol. \ It encrypts all traffic to eliminate eavesdropping, connection hijacking, and \ other attacks. In addition, OpenSSH provides a large suite of secure tunneling \ capabilities, several authentication methods, and sophisticated configuration options. Security Fix(es): A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.(CVE-2024-6409) An update for openssh is now available for openEuler-22.03-LTS-SP4. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High openssh https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1872 https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-6409 https://nvd.nist.gov/vuln/detail/CVE-2024-6409 openEuler-22.03-LTS-SP4 openssh-8.8p1-32.oe2203sp4.x86_64.rpm openssh-askpass-8.8p1-32.oe2203sp4.x86_64.rpm openssh-clients-8.8p1-32.oe2203sp4.x86_64.rpm openssh-debuginfo-8.8p1-32.oe2203sp4.x86_64.rpm openssh-debugsource-8.8p1-32.oe2203sp4.x86_64.rpm openssh-keycat-8.8p1-32.oe2203sp4.x86_64.rpm openssh-server-8.8p1-32.oe2203sp4.x86_64.rpm pam_ssh_agent_auth-0.10.4-4.32.oe2203sp4.x86_64.rpm openssh-help-8.8p1-32.oe2203sp4.noarch.rpm openssh-8.8p1-32.oe2203sp4.aarch64.rpm openssh-askpass-8.8p1-32.oe2203sp4.aarch64.rpm openssh-clients-8.8p1-32.oe2203sp4.aarch64.rpm openssh-debuginfo-8.8p1-32.oe2203sp4.aarch64.rpm openssh-debugsource-8.8p1-32.oe2203sp4.aarch64.rpm openssh-keycat-8.8p1-32.oe2203sp4.aarch64.rpm openssh-server-8.8p1-32.oe2203sp4.aarch64.rpm pam_ssh_agent_auth-0.10.4-4.32.oe2203sp4.aarch64.rpm openssh-8.8p1-32.oe2203sp4.src.rpm A signal handler race condition vulnerability was found in OpenSSH s server (sshd) in Red Hat Enterprise Linux 9, where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd s SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability as CVE-2024-6387 in the unprivileged child of the SSHD server. As a consequence of a successful attack, in the worst case scenario, the attacker may be able to perform a remote code execution (RCE) within unprivileged user running the sshd server. This vulnerability affects only the sshd server shipped with Red Hat Enterprise Linux 9, while upstream versions of sshd are not impact by this flaw. 2024-07-19 CVE-2024-6409 openEuler-22.03-LTS-SP4 High 7.0 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H openssh security update 2024-07-19 https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1872