what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2018-20685

Status Candidate

Overview

In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.

Related Files

Gentoo Linux Security Advisory 202007-53
Posted Jul 29, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-53 - Multiple vulnerabilities have been found in Dropbear, the worst of which could result in a Denial of Service condition. Versions less than 2020.80 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-0739, CVE-2018-12437, CVE-2018-20685
SHA-256 | bf9fd48b18e37dee9a2fbb168f4879020b4729bf4ab4e4dbef27abcb75ed8138
Red Hat Security Advisory 2019-3702-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3702-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Character encoding and input validation flaws were addressed.

tags | advisory, protocol
systems | linux, redhat, unix
advisories | CVE-2018-20685, CVE-2019-6109, CVE-2019-6111
SHA-256 | 109adad504963c35a3d9c8b030f02e7758216f3beb34099c5e035ce79cc05780
Gentoo Linux Security Advisory 201903-16
Posted Mar 20, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-16 - Multiple vulnerabilities have been found in OpenSSH, the worst of which could allow a remote attacker to gain unauthorized access. Versions less than 7.9_p1-r4 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111
SHA-256 | d68beb4aab2e5a86879d48afdedd8d8a52f988a08fb98a1e281194756651b347
Debian Security Advisory 4387-1
Posted Feb 11, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4387-1 - Harry Sintonen from F-Secure Corporation discovered multiple vulnerabilities in OpenSSH, an implementation of the SSH protocol suite. All the vulnerabilities are in found in the scp client implementing the SCP protocol.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2018-20685, CVE-2019-6109, CVE-2019-6111
SHA-256 | 6c0fb736b4beddde6c918aa8b4223d25be2803590c6188c24970d558ae469ec0
Ubuntu Security Notice USN-3885-1
Posted Feb 7, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3885-1 - Harry Sintonen discovered multiple issues in the OpenSSH scp utility. If a user or automated system were tricked into connecting to an untrusted server, a remote attacker could possibly use these issues to write to arbitrary files, change directory permissions, and spoof client output.

tags | advisory, remote, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2018-20685
SHA-256 | 081649ccfa282b9f8eeb5c454b5712ab60990d297495d610ee10e4ab2229c421
SCP Server Verification Issues
Posted Jan 16, 2019
Authored by Harry Sintonen

Many scp clients fail to verify if the objects returned by the scp server match those it asked for. This issue dates back to 1983 and rcp, on which scp is based. A separate flaw in the client allows the target directory attributes to be changed arbitrarily. Finally, two vulnerabilities in clients may allow server to spoof the client output.

tags | advisory, spoof, vulnerability
advisories | CVE-2000-0992, CVE-2018-20684, CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111
SHA-256 | 7fa072fc8f371c8cc4668eb863810286b6651faaf3b8efdcdeee1bc7d0a40099
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close