OS Command Injection Affecting openssh package, versions <1:8.2p1-4ubuntu0.11


Severity

Recommended
0.0
medium
0
10

Based on Ubuntu security rating

    Threat Intelligence

    EPSS
    0.27% (68th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-UBUNTU2004-OPENSSH-6134289
  • published 4 Jan 2024
  • disclosed 18 Dec 2023

How to fix?

Upgrade Ubuntu:20.04 openssh to version 1:8.2p1-4ubuntu0.11 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.

CVSS Scores

version 3.1
Expand this section

NVD

6.5 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    None
Expand this section

SUSE

6.5 medium
Expand this section

Red Hat

6.5 medium