Executive Summary

Informations
Name CVE-2006-0225 First vendor Publication 2006-01-25
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0225

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1138
 
Oval ID: oval:org.mitre.oval:def:1138
Title: Security Vulnerability Relating to scp(1) Command May Allow Attackers to Execute Arbitrary Commands
Description: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0225
Version: 3
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9962
 
Oval ID: oval:org.mitre.oval:def:9962
Title: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Description: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0225
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for Kernel 122300-48
File : nvt/gb_solaris_122300_48.nasl
2010-02-03 Name : Solaris Update for Kernel 122301-48
File : nvt/gb_solaris_122301_48.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114356-19
File : nvt/gb_solaris_114356_19.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114357-18
File : nvt/gb_solaris_114357_18.nasl
2009-10-10 Name : SLES9: Security update for OpenSSH
File : nvt/sles9p5021162.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114356-18
File : nvt/gb_solaris_114356_18.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114357-17
File : nvt/gb_solaris_114357_17.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for kernel 120012-14
File : nvt/gb_solaris_120012_14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-11 (OpenSSH)
File : nvt/glsa_200602_11.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-06 openssh
File : nvt/esoft_slk_ssa_2006_045_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22692 OpenSSH scp Command Line Filename Processing Command Injection

OpenSSH contains a flaw that may allow an attacker to execute arbitrary commands. The flaw is due to the way OpenSSH's scp utility handles file names during local-to-local copies. During the file name expansion, the utility does not properly sanitize filenames allowing a crafted file name with shell meta-characters. This can be used to trick a user into executing arbitrary commands under with a different set of (potentially higher) privileges.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Nessus® Vulnerability Scanner

Date Description
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The version of SSH running on the remote host has a command injection vulnera...
File : openssh_43.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0698.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0298.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0298.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0044.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-255-1.nasl - Type : ACT_GATHER_INFO
2006-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0044.nasl - Type : ACT_GATHER_INFO
2006-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-11.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-06.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_008.nasl - Type : ACT_GATHER_INFO
2006-02-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-034.nasl - Type : ACT_GATHER_INFO
2006-01-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-056.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
BID http://www.securityfocus.com/bid/16369
CERT http://www.us-cert.gov/cas/techalerts/TA07-072A.html
CONFIRM http://blogs.sun.com/security/entry/sun_alert_102961_security_vulnerability
http://docs.info.apple.com/article.html?artnum=305214
http://support.avaya.com/elmodocs2/security/ASA-2006-158.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-174.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-246.htm
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme...
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174026
FEDORA http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00062.html
http://www.securityfocus.com/archive/1/425397/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200602-11.xml
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:034
OPENBSD ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/005_ssh.patch
OPENPKG http://www.openpkg.org/security/OpenPKG-SA-2006.003-openssh.html
OSVDB http://www.osvdb.org/22692
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0044.html
http://www.redhat.com/support/errata/RHSA-2006-0298.html
http://www.redhat.com/support/errata/RHSA-2006-0698.html
SECTRACK http://securitytracker.com/id?1015540
SECUNIA http://secunia.com/advisories/18579
http://secunia.com/advisories/18595
http://secunia.com/advisories/18650
http://secunia.com/advisories/18736
http://secunia.com/advisories/18798
http://secunia.com/advisories/18850
http://secunia.com/advisories/18910
http://secunia.com/advisories/18964
http://secunia.com/advisories/18969
http://secunia.com/advisories/18970
http://secunia.com/advisories/19159
http://secunia.com/advisories/20723
http://secunia.com/advisories/21129
http://secunia.com/advisories/21262
http://secunia.com/advisories/21492
http://secunia.com/advisories/21724
http://secunia.com/advisories/22196
http://secunia.com/advisories/23241
http://secunia.com/advisories/23340
http://secunia.com/advisories/23680
http://secunia.com/advisories/24479
http://secunia.com/advisories/25607
http://secunia.com/advisories/25936
SGI ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SREASON http://securityreason.com/securityalert/462
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102961-1
SUSE http://www.novell.com/linux/security/advisories/2006_08_openssh.html
TRUSTIX http://www.trustix.org/errata/2006/0004
UBUNTU http://www.ubuntu.com/usn/usn-255-1
VUPEN http://www.vupen.com/english/advisories/2006/0306
http://www.vupen.com/english/advisories/2006/2490
http://www.vupen.com/english/advisories/2006/4869
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/2120
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24305

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:03:46
  • Multiple Updates
2024-02-01 12:01:50
  • Multiple Updates
2023-09-05 12:03:32
  • Multiple Updates
2023-09-05 01:01:41
  • Multiple Updates
2023-09-02 12:03:36
  • Multiple Updates
2023-09-02 01:01:42
  • Multiple Updates
2023-08-12 12:04:11
  • Multiple Updates
2023-08-12 01:01:42
  • Multiple Updates
2023-08-11 12:03:40
  • Multiple Updates
2023-08-11 01:01:44
  • Multiple Updates
2023-08-06 12:03:27
  • Multiple Updates
2023-08-06 01:01:43
  • Multiple Updates
2023-08-04 12:03:31
  • Multiple Updates
2023-08-04 01:01:44
  • Multiple Updates
2023-07-14 12:03:30
  • Multiple Updates
2023-07-14 01:01:44
  • Multiple Updates
2023-03-29 01:03:41
  • Multiple Updates
2023-03-28 12:01:48
  • Multiple Updates
2022-10-11 12:03:07
  • Multiple Updates
2022-10-11 01:01:35
  • Multiple Updates
2022-08-05 12:03:03
  • Multiple Updates
2021-05-04 12:03:38
  • Multiple Updates
2021-04-22 01:04:07
  • Multiple Updates
2020-07-25 12:01:46
  • Multiple Updates
2020-05-23 00:17:19
  • Multiple Updates
2018-10-19 21:19:44
  • Multiple Updates
2017-10-11 09:23:37
  • Multiple Updates
2017-07-20 09:23:17
  • Multiple Updates
2016-11-19 09:23:43
  • Multiple Updates
2016-06-28 15:34:40
  • Multiple Updates
2016-04-26 14:13:07
  • Multiple Updates
2014-02-17 10:34:19
  • Multiple Updates
2013-11-11 12:37:36
  • Multiple Updates
2013-07-18 17:18:47
  • Multiple Updates
2013-05-11 10:47:09
  • Multiple Updates