OpenSSH: race condition in sshd allows remote code execution

tmpod@lemmy.pt to Linux@lemmy.ml – 235 points –
stackdiary.com

cross-posted from: https://lemmy.pt/post/5733711

A severe vulnerability in OpenSSH, dubbed "regreSSHion" (CVE-2024-6387), has been discovered by the Qualys Threat Research Unit, potentially exposing

26

You are viewing a single comment

Question if I update my server and it has the new SSH (patched) package. Is that enough or do I have to restart the server as well? How can I check if the old SSH is in use currently?

Some package managers have a command to see if anything is in need of restart. Zypper has ps -s for example. I'd restart to be sure though.

My server tells me a restart would be required because of:

linux-base linux-image-6.1.0-22-amd64

Does that have anything to do with the SSH package?

It sounds like it's the kernel but whether it has anything to do with ssh, I really don't know. Sometimes parts work together in surprising ways, as I learned with the recent sshd/systemd/xz exploit.

You might be fine and this was the most alarming exploit since it's very inconvenient, but personally I'd restart just to be sure.

No - it's the kernel image - the actual operating system, rather than a service that runs on top of it.

If you just want to restart your ssh service after updating the packages, then "systemctl restart sshd" is all that's needed, although you should probably reboot whenever the package manager suggests as a general good habit.

For anyone in RHEL / Fedora land (or using dnf somewhere else), try dnf needs-restarting to list executables that have mismatched files on disk vs memory. The -r flag will hint if a reboot is needed (due to things like kernel or glibc changes)

The packages in most distros will also restart the server for you. Any existing SSH sessions will technically be running in vulnerable versions, but if I'm understanding the vulnerability correctly this isn't a problem, as they won't be trying to authenticate a user.

If you want to be sure, you can manually restart the ssh server yourself. On most distros sudo systemctl restart sshd should do it.

4 more...