CWE
77 78
Advisory Published
Updated

CVE-2023-51385: , CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling

First published: Mon Dec 18 2023(Updated: )

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Openbsd Openssh<9.6
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Debian Debian Linux=12.0
ubuntu/openssh<1:7.6
1:7.6
ubuntu/openssh<1:8.2
1:8.2
ubuntu/openssh<1:8.9
1:8.9
ubuntu/openssh<1:9.6
1:9.6
ubuntu/openssh<1:9.0
1:9.0
ubuntu/openssh<1:9.3
1:9.3
debian/openssh<=1:7.9p1-10+deb10u2<=1:8.4p1-5+deb11u2<=1:9.2p1-2+deb12u1
1:7.9p1-10+deb10u4
1:8.4p1-5+deb11u3
1:9.2p1-2+deb12u2
1:9.6p1-3
redhat/openssh<9.6
9.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203