scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
References
Link Providers
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/005_ssh.patch cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc cve-icon cve-icon
http://blogs.sun.com/security/entry/sun_alert_102961_security_vulnerability cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=305214 cve-icon cve-icon
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/18579 cve-icon cve-icon
http://secunia.com/advisories/18595 cve-icon cve-icon
http://secunia.com/advisories/18650 cve-icon cve-icon
http://secunia.com/advisories/18736 cve-icon cve-icon
http://secunia.com/advisories/18798 cve-icon cve-icon
http://secunia.com/advisories/18850 cve-icon cve-icon
http://secunia.com/advisories/18910 cve-icon cve-icon
http://secunia.com/advisories/18964 cve-icon cve-icon
http://secunia.com/advisories/18969 cve-icon cve-icon
http://secunia.com/advisories/18970 cve-icon cve-icon
http://secunia.com/advisories/19159 cve-icon cve-icon
http://secunia.com/advisories/20723 cve-icon cve-icon
http://secunia.com/advisories/21129 cve-icon cve-icon
http://secunia.com/advisories/21262 cve-icon cve-icon
http://secunia.com/advisories/21492 cve-icon cve-icon
http://secunia.com/advisories/21724 cve-icon cve-icon
http://secunia.com/advisories/22196 cve-icon cve-icon
http://secunia.com/advisories/23241 cve-icon cve-icon
http://secunia.com/advisories/23340 cve-icon cve-icon
http://secunia.com/advisories/23680 cve-icon cve-icon
http://secunia.com/advisories/24479 cve-icon cve-icon
http://secunia.com/advisories/25607 cve-icon cve-icon
http://secunia.com/advisories/25936 cve-icon cve-icon
http://securityreason.com/securityalert/462 cve-icon cve-icon
http://securitytracker.com/id?1015540 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.425802 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102961-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-158.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-174.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-246.htm cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200602-11.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:034 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_08_openssh.html cve-icon cve-icon
http://www.openpkg.org/security/OpenPKG-SA-2006.003-openssh.html cve-icon cve-icon
http://www.osvdb.org/22692 cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00062.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0044.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0298.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0698.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/425397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/16369 cve-icon cve-icon
http://www.trustix.org/errata/2006/0004 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-255-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-072A.html cve-icon cve-icon
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html cve-icon cve-icon
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/0306 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2490 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4869 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0930 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2120 cve-icon cve-icon
http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688 cve-icon cve-icon
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174026 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/24305 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-0225 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1138 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9962 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-0225 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-01-25T11:00:00

Updated: 2024-08-07T16:25:34.046Z

Reserved: 2006-01-17T00:00:00

Link: CVE-2006-0225

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-01-25T11:03:00.000

Modified: 2018-10-19T15:43:15.763

Link: CVE-2006-0225

cve-icon Redhat

Severity : Low

Publid Date: 2005-09-28T00:00:00Z

Links: CVE-2006-0225 - Bugzilla