FreeBSD Releases Urgent Patch for High-Severity OpenSSH Vulnerability

FreeBSD Releases Urgent Patch for High-Severity OpenSSH Vulnerability

August 12, 2024 at 07:12AM

The FreeBSD Project released security updates to fix a high-severity flaw in OpenSSH (CVE-2024-7589), allowing remote code execution with elevated privileges. The issue involves a signal handler in sshd(8) that calls a non-async-signal-safe logging function, potentially leading to a race condition for unauthenticated remote code execution as root. Users are advised to update their systems to mitigate threats.

Key points from the meeting notes:

– The FreeBSD Project has released security updates to fix a high-severity flaw in OpenSSH (CVE-2024-7589) that could allow remote attackers to execute arbitrary code with elevated privileges.
– The vulnerability is due to a signal handler in sshd(8) that calls a logging function not async-signal-safe, allowing an unauthenticated remote code execution as root.
– The issue is related to the integration of blacklistd in OpenSSH in FreeBSD and is referred to as regreSSHion (CVE-2024-6387).
– Users of FreeBSD are advised to update to a supported version and restart sshd to mitigate potential threats. If sshd(8) cannot be updated, setting LoginGraceTime to 0 in /etc/ssh/sshd_config and restarting sshd(8) can resolve the race condition issue.
– This change makes the daemon vulnerable to a denial-of-service but safeguards it against remote code execution.

Let me know if you need any further information or assistance.

Full Article