CVE-2017-16228

NameCVE-2017-16228
DescriptionDulwich before 0.18.5, when an SSH subprocess is used, allows remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-1000116, and CVE-2017-1000117.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dulwich (PTS)buster0.19.11-2fixed
bullseye0.20.15-1fixed
bookworm0.21.2-1fixed
sid, trixie0.21.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dulwichsource(unstable)0.18.5-1

Notes

[stretch] - dulwich <no-dsa> (Minor issue)
[jessie] - dulwich <no-dsa> (Minor issue)
[wheezy] - dulwich <no-dsa> (Minor issue)
https://www.dulwich.io/code/dulwich/commit/7116a0cbbda571f7dac863f4b1c00b6e16d6d8d6/
This is similar class of issue as for CVE-2017-1000117/git
But needs a separate CVE since different codebasis.

Search for package or bug name: Reporting problems