THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-34713

sshproxy vulnerable to SSH option injection

AssignerGitHub_M
Reserved2024-05-07
Published2024-05-14
Updated2024-06-06

Description

sshproxy is used on a gateway to transparently proxy a user SSH connection on the gateway to an internal host via SSH. Prior to version 1.6.3, any user authorized to connect to a ssh server using `sshproxy` can inject options to the `ssh` command executed by `sshproxy`. All versions of `sshproxy` are impacted. The problem is patched starting in version 1.6.3. The only workaround is to use the `force_command` option in `sshproxy.yaml`, but it's rarely relevant.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N

Problem types

CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')

Product status

< 1.6.3
affected

References

https://github.com/cea-hpc/sshproxy/security/advisories/GHSA-jmqp-37m5-49wh

https://github.com/cea-hpc/sshproxy/commit/f7eabd05d5f0f951e160293692327cad9a7d9580

cve.org CVE-2024-34713

nvd.nist.gov CVE-2024-34713

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-34713
© Copyright 2024 THREATINT. Made in Cyprus with +