Vulnerability CVE-2019-6110


Published: 2019-01-31

Description:
In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SCP Server Verification Issues
Harry Sintonen
16.01.2019
Low
SSHtranger Things SCP Client File Issue
Mark E. Haase
19.01.2019

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
4.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Winscp -> Winscp 
Openbsd -> Openssh 
Netapp -> Element software 
Netapp -> Ontap select deploy 
Netapp -> Storage automation store 

 References:
https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.gentoo.org/glsa/201903-16
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.exploit-db.com/exploits/46193/

Copyright 2024, cxsecurity.com

 

Back to Top