Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2023-51385: openssh: potential command injection via shell metacharacters (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2023-51385: openssh: potential command injection via shell metacharacters (Multiple Advisories)

Severity
6
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:N)
Published
12/18/2023
Created
01/27/2024
Added
01/26/2024
Modified
03/06/2024

Description

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.

Solution(s)

  • redhat-upgrade-openssh
  • redhat-upgrade-openssh-askpass
  • redhat-upgrade-openssh-askpass-debuginfo
  • redhat-upgrade-openssh-cavs
  • redhat-upgrade-openssh-cavs-debuginfo
  • redhat-upgrade-openssh-clients
  • redhat-upgrade-openssh-clients-debuginfo
  • redhat-upgrade-openssh-debuginfo
  • redhat-upgrade-openssh-debugsource
  • redhat-upgrade-openssh-keycat
  • redhat-upgrade-openssh-keycat-debuginfo
  • redhat-upgrade-openssh-ldap
  • redhat-upgrade-openssh-ldap-debuginfo
  • redhat-upgrade-openssh-server
  • redhat-upgrade-openssh-server-debuginfo
  • redhat-upgrade-openssh-sk-dummy-debuginfo
  • redhat-upgrade-pam_ssh_agent_auth
  • redhat-upgrade-pam_ssh_agent_auth-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;