[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4387-1 openssh -- openssh

ID: oval:org.secpod.oval:def:53510Date: (C)2019-06-03   (M)2023-12-20
Class: PATCHFamily: unix




Harry Sintonen from F-Secure Corporation discovered multiple vulnerabilities in OpenSSH, an implementation of the SSH protocol suite. All the vulnerabilities are in found in the scp client implementing the SCP protocol. CVE-2018-20685 Due to improper directory name validation, the scp client allows servers to modify permissions of the target directory by using empty or dot directory name. CVE-2019-6109 Due to missing character encoding in the progress display, the object name can be used to manipulate the client output, for example to employ ANSI codes to hide additional files being transferred. CVE-2019-6111 Due to scp client insufficient input validation in path names sent by server, a malicious server can do arbitrary file overwrites in target directory. If the recursive option is provided, the server can also manipulate subdirectories as well. The check added in this version can lead to regression if the client and the server have differences in wildcard expansion rules. If the server is trusted for that purpose, the check can be disabled with a new -T option to the scp client.

Platform:
Linux Mint 3
Product:
openssh-client
openssh-server
Reference:
DSA-4387-1
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
CVE    3
CVE-2018-20685
CVE-2019-6111
CVE-2019-6109
CPE    3
cpe:/a:openbsd:openssh-server
cpe:/a:openbsd:openssh-client
cpe:/o:linux_mint:linux_mint:3

© SecPod Technologies