CVE-2023-51385

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

13 Mar 2024, 21:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2024/Mar/21 -

07 Mar 2024, 19:15

Type Values Removed Values Added
References
  • () https://support.apple.com/kb/HT214084 -

05 Jan 2024, 18:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240105-0005/ -

03 Jan 2024, 19:40

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2023/12/26/4 - () http://www.openwall.com/lists/oss-security/2023/12/26/4 - Mailing List, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html - () https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html - Mailing List, Third Party Advisory
References () https://security.gentoo.org/glsa/202312-17 - () https://security.gentoo.org/glsa/202312-17 - Third Party Advisory
References () https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html - () https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html - Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5586 - () https://www.debian.org/security/2023/dsa-5586 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 6.5
First Time Debian
Debian debian Linux

28 Dec 2023, 03:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202312-17 -

26 Dec 2023, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/26/4 -

26 Dec 2023, 04:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html -

22 Dec 2023, 14:15

Type Values Removed Values Added
References
  • () https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html -

22 Dec 2023, 13:15

Type Values Removed Values Added
References
  • () https://www.debian.org/security/2023/dsa-5586 -

22 Dec 2023, 12:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
Summary
  • (es) En ssh en OpenSSH anterior a 9.6, la inyección de comandos del sistema operativo puede ocurrir si un nombre de usuario o nombre de host tiene metacaracteres de shell, y un token de expansión hace referencia a este nombre en ciertas situaciones. Por ejemplo, un repositorio Git que no es de confianza puede tener un submódulo con metacaracteres de shell en un nombre de usuario o nombre de host.
CWE CWE-78
CPE cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
First Time Openbsd
Openbsd openssh
References () https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a - () https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a - Patch
References () https://www.openssh.com/txt/release-9.6 - () https://www.openssh.com/txt/release-9.6 - Release Notes
References () https://www.openwall.com/lists/oss-security/2023/12/18/2 - () https://www.openwall.com/lists/oss-security/2023/12/18/2 - Mailing List, Release Notes

19 Dec 2023, 05:15

Type Values Removed Values Added
References
  • () https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a -

18 Dec 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-18 19:15

Updated : 2024-03-13 21:15


NVD link : CVE-2023-51385

Mitre link : CVE-2023-51385

CVE.ORG link : CVE-2023-51385


JSON object : View

Products Affected

debian

  • debian_linux

openbsd

  • openssh
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')