[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-6111Date: (C)2019-06-24   (M)2023-12-22


An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 5.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-106741
EXPLOIT-DB-46193
DSA-4387
FEDORA-2019-0f4190cdb0
FreeBSD-EN-19:10
GLSA-201903-16
RHSA-2019:3702
USN-3885-1
USN-3885-2
https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html
https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a%40%3Cdev.mina.apache.org%3E
http://www.openwall.com/lists/oss-security/2019/04/18/1
http://www.openwall.com/lists/oss-security/2022/08/02/1
https://bugzilla.redhat.com/show_bug.cgi?id=1677794
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
openSUSE-SU-2019:1602

CPE    9
cpe:/o:debian:debian_linux:9.0
cpe:/o:freebsd:freebsd
cpe:/a:openbsd:openssh
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-22
OVAL    30
oval:org.secpod.oval:def:89003343
oval:org.secpod.oval:def:503380
oval:org.secpod.oval:def:89003346
oval:org.secpod.oval:def:89003332
...

© SecPod Technologies