[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-6110Date: (C)2019-04-19   (M)2023-12-22


In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.8CVSS Score : 4.0
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
EXPLOIT-DB-46193
GLSA-201903-16
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt

CWE    1
CWE-284
OVAL    9
oval:org.secpod.oval:def:89003332
oval:org.secpod.oval:def:89003346
oval:org.secpod.oval:def:2103513
oval:org.secpod.oval:def:60353
...

© SecPod Technologies