PT-2025-40939 · Openbsd +1 · Openssh +1
David Leadbeater
·
Published
2025-10-06
·
Updated
2025-10-14
·
CVE-2025-61984
CVSS v3.1
3.6
3.6
Low
Base vector | Vector | AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N |
Name of the Vulnerable Software and Affected Versions
OpenSSH versions prior to 10.1
Description
An issue exists in OpenSSH where control characters within usernames, originating from untrusted sources like the command line or configuration file expansion, can lead to code execution when a
ProxyCommand
is used. Specifically, the ProxyCommand
is executed through 'exec %s', and the presence of control characters allows for command injection. This can be exploited by crafting a username with a newline character followed by a malicious command, which is then executed by the shell. This issue has been observed in real-world attacks targeting Git submodules. The vulnerability allows for remote code execution. The ProxyCommand
is considered a trusted component, making this a significant risk.Recommendations
Update to OpenSSH version 10.1 or later.
Disable or limit the use of the
ProxyCommand
feature.
Require the use of jump hosts or bastions.
Enforce strict AllowUsers
or Match
blocks in the SSH configuration.
Force non-interactive shells for SSH helper processes.
Rotate SSH keys.
Tighten ingress access control lists.
Treat exposed hosts as compromised until proven otherwise.Exploit
Fix
RCE
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
CVE-2025-61984
Affected Products
Debian
Openssh
References · 41
- 🔥 https://dgl.cx/2025/10/bash-a-newline-ssh-proxycommand-cve-2025-61984 · Exploit
- https://security-tracker.debian.org/tracker/source-package/openssh · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-61984 · Security Note
- https://security-tracker.debian.org/tracker/CVE-2025-61984 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-61984 · Security Note
- https://twitter.com/MNovofastovsky/status/1975485063073833229 · Twitter Post
- https://twitter.com/CybershieldHub/status/1975460602026803633 · Twitter Post
- https://twitter.com/z3nch4n/status/1975793482183868675 · Twitter Post
- https://twitter.com/_r_netsec/status/1975878362460766430 · Twitter Post
- https://reddit.com/r/CVEWatch/comments/1o2caq2/top_10_trending_cves_09102025 · Reddit Post
- https://marc.info/?l=openssh-unix-dev&m=175974522032149&w=2 · Note
- https://twitter.com/The_Cyber_News/status/1975449905515868481 · Twitter Post
- https://t.me/RNetsec/22066 · Telegram Post
- https://reddit.com/r/AlmaLinux/comments/1o28mdo/cve202561984 · Reddit Post
- https://twitter.com/fridaysecurity/status/1975752032054038753 · Twitter Post