4.6
MEDIUM
CVE-2006-0225
OpenSSH scp Remote Command Injection Vulnerability
Description

scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.

INFO

Published Date :

Jan. 25, 2006, 11:03 a.m.

Last Modified :

Oct. 19, 2018, 3:43 p.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2006-0225 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-0225.

URL Resource
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/005_ssh.patch
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
http://blogs.sun.com/security/entry/sun_alert_102961_security_vulnerability
http://docs.info.apple.com/article.html?artnum=305214
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://secunia.com/advisories/18579
http://secunia.com/advisories/18595 Patch Vendor Advisory
http://secunia.com/advisories/18650
http://secunia.com/advisories/18736
http://secunia.com/advisories/18798
http://secunia.com/advisories/18850
http://secunia.com/advisories/18910
http://secunia.com/advisories/18964
http://secunia.com/advisories/18969
http://secunia.com/advisories/18970
http://secunia.com/advisories/19159
http://secunia.com/advisories/20723
http://secunia.com/advisories/21129
http://secunia.com/advisories/21262
http://secunia.com/advisories/21492
http://secunia.com/advisories/21724
http://secunia.com/advisories/22196
http://secunia.com/advisories/23241
http://secunia.com/advisories/23340
http://secunia.com/advisories/23680
http://secunia.com/advisories/24479
http://secunia.com/advisories/25607
http://secunia.com/advisories/25936
http://securityreason.com/securityalert/462
http://securitytracker.com/id?1015540
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.425802
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102961-1
http://support.avaya.com/elmodocs2/security/ASA-2006-158.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-174.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-246.htm
http://www.gentoo.org/security/en/glsa/glsa-200602-11.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:034
http://www.novell.com/linux/security/advisories/2006_08_openssh.html
http://www.openpkg.org/security/OpenPKG-SA-2006.003-openssh.html
http://www.osvdb.org/22692
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00062.html
http://www.redhat.com/support/errata/RHSA-2006-0044.html
http://www.redhat.com/support/errata/RHSA-2006-0298.html
http://www.redhat.com/support/errata/RHSA-2006-0698.html
http://www.securityfocus.com/archive/1/425397/100/0/threaded
http://www.securityfocus.com/bid/16369
http://www.trustix.org/errata/2006/0004
http://www.ubuntu.com/usn/usn-255-1
http://www.us-cert.gov/cas/techalerts/TA07-072A.html US Government Resource
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www.vupen.com/english/advisories/2006/0306
http://www.vupen.com/english/advisories/2006/2490
http://www.vupen.com/english/advisories/2006/4869
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/2120
http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174026
https://exchange.xforce.ibmcloud.com/vulnerabilities/24305
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1138
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9962

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-0225 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-0225 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/425397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/425397/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9962 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1138 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9962 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1138 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/24305 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/24305 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00062.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-0225 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-0225 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.02%

score

0.48784

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability