Skip to content

sshproxy vulnerable to SSH option injection

Low severity GitHub Reviewed Published May 14, 2024 in cea-hpc/sshproxy • Updated May 14, 2024

Package

gomod github.com/cea-hpc/sshproxy (Go)

Affected versions

<= 1.6.2

Patched versions

1.6.3

Description

Impact

Any user authorized to connect to a ssh server using sshproxy can inject options to the ssh command executed by sshproxy.
All versions of sshproxy are impacted.

Patches

The problem is patched starting on version 1.6.3

Workarounds

The only workaround is to use the force_command option in sshproxy.yaml, but it's rarely relevant.

References

References

@cyrilst cyrilst published to cea-hpc/sshproxy May 14, 2024
Published by the National Vulnerability Database May 14, 2024
Published to the GitHub Advisory Database May 14, 2024
Reviewed May 14, 2024
Last updated May 14, 2024

Severity

Low
3.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2024-34713

GHSA ID

GHSA-jmqp-37m5-49wh

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.