😷 Jan Wildeboer on Nostr: If you run RHEL (Red Hat Enterprise Linux) 6, 7 or 8 you are are NOT affected by the ...
If you run RHEL (Red Hat Enterprise Linux) 6, 7 or 8 you are are NOT affected by the new vulnerability in the #OpenSSH daemon known as CVE-2024-6387.
If you run RHEL 9 you should set
LoginGraceTime 0
in /etc/ssh/sshd_config until a fix is released. More details at
https://access.redhat.com/security/cve/CVE-2024-6387#RedHat #RHEL #Security
Published at
2024-07-01 20:17:58Event JSON
{
"id": "fe30e98519cb2d0eee1bffd85e4b1d35cdbe86768786d727a4a6b61219ab8346",
"pubkey": "b7471ee072dd4baed58f0ae76edb7f1f85ae8662e143887b50f8648e8d9e0825",
"created_at": 1719865078,
"kind": 1,
"tags": [
[
"t",
"openssh"
],
[
"t",
"redhat"
],
[
"t",
"rhel"
],
[
"t",
"security"
],
[
"proxy",
"https://social.wildeboer.net/users/jwildeboer/statuses/112713077785530345",
"activitypub"
]
],
"content": "If you run RHEL (Red Hat Enterprise Linux) 6, 7 or 8 you are are NOT affected by the new vulnerability in the #OpenSSH daemon known as CVE-2024-6387.\n\nIf you run RHEL 9 you should set\n\nLoginGraceTime 0\n\nin /etc/ssh/sshd_config until a fix is released. More details at https://access.redhat.com/security/cve/CVE-2024-6387\n\n#RedHat #RHEL #Security",
"sig": "726a049b49092768bfabb44fd36725f88ec5687535a413a13c0d69c62863a36e6957009afdcc99eba0c90b40ee31e5f043db563e9be88528e897f78d8a59fb66"
}