CVE-2023-51385

NameCVE-2023-51385
DescriptionIn ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3694-1, DSA-5586-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssh (PTS)buster1:7.9p1-10+deb10u2vulnerable
buster (security)1:7.9p1-10+deb10u4fixed
bullseye (security), bullseye1:8.4p1-5+deb11u3fixed
bookworm, bookworm (security)1:9.2p1-2+deb12u2fixed
trixie1:9.6p1-4fixed
sid1:9.7p1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensshsourcebuster1:7.9p1-10+deb10u4DLA-3694-1
opensshsourcebullseye1:8.4p1-5+deb11u3DSA-5586-1
opensshsourcebookworm1:9.2p1-2+deb12u2DSA-5586-1
opensshsource(unstable)1:9.6p1-1

Notes

https://www.openwall.com/lists/oss-security/2023/12/18/2
https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a (V_9_6_P1)
https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html

Search for package or bug name: Reporting problems