OS Command Injection Affecting openssh package, versions <1:8.4p1-5+deb11u3


0.0
medium

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    EPSS 0.27% (68th percentile)
Expand this section
NVD
6.5 medium
Expand this section
SUSE
6.5 medium
Expand this section
Red Hat
6.5 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN11-OPENSSH-6130525
  • published 19 Dec 2023
  • disclosed 18 Dec 2023

How to fix?

Upgrade Debian:11 openssh to version 1:8.4p1-5+deb11u3 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:11 relevant fixed versions and status.

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.