what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2019-6111

Status Candidate

Overview

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).

Related Files

Red Hat Security Advisory 2019-3702-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3702-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Character encoding and input validation flaws were addressed.

tags | advisory, protocol
systems | linux, redhat, unix
advisories | CVE-2018-20685, CVE-2019-6109, CVE-2019-6111
SHA-256 | 109adad504963c35a3d9c8b030f02e7758216f3beb34099c5e035ce79cc05780
Gentoo Linux Security Advisory 201903-16
Posted Mar 20, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-16 - Multiple vulnerabilities have been found in OpenSSH, the worst of which could allow a remote attacker to gain unauthorized access. Versions less than 7.9_p1-r4 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111
SHA-256 | d68beb4aab2e5a86879d48afdedd8d8a52f988a08fb98a1e281194756651b347
Ubuntu Security Notice USN-3885-2
Posted Mar 4, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3885-2 - USN-3885-1 fixed vulnerabilities in OpenSSH. It was discovered that the fix for CVE-2019-6111 turned out to be incomplete. This update fixes the problem. Harry Sintonen discovered multiple issues in the OpenSSH scp utility. If a user or automated system were tricked into connecting to an untrusted server, a remote attacker could possibly use these issues to write to arbitrary files, change directory permissions, and spoof client output. Various other issues were also addressed.

tags | advisory, remote, arbitrary, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-6111
SHA-256 | 5400ce629e7b76b1cd286ddd76665cc5261eb4947ec09c7df32e8af543782b46
Debian Security Advisory 4387-2
Posted Mar 4, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4387-2 - It was found that a security update (DSA-4387-1) of OpenSSH, an implementation of the SSH protocol suite, was incomplete. This update did not completely fix CVE-2019-6111, an arbitrary file overwrite vulnerability in the scp client implementing the SCP protocol.

tags | advisory, arbitrary, protocol
systems | linux, debian
advisories | CVE-2019-6111
SHA-256 | 854f90e3cf9593b95c38215f44e76cc70383ccc8c8e7b1e4dc3f3da3b5467a8d
Debian Security Advisory 4387-1
Posted Feb 11, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4387-1 - Harry Sintonen from F-Secure Corporation discovered multiple vulnerabilities in OpenSSH, an implementation of the SSH protocol suite. All the vulnerabilities are in found in the scp client implementing the SCP protocol.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2018-20685, CVE-2019-6109, CVE-2019-6111
SHA-256 | 6c0fb736b4beddde6c918aa8b4223d25be2803590c6188c24970d558ae469ec0
SSHtranger Things SCP Client File Issue
Posted Jan 18, 2019
Authored by Mark E. Haase

SCP clients have an issue where additional files can be copied over without your knowledge.

tags | exploit
advisories | CVE-2019-6110, CVE-2019-6111
SHA-256 | 2e1bec721a2818585cbf5ac96d1462844829f979b0d82bb420fdda7eae192719
SCP Server Verification Issues
Posted Jan 16, 2019
Authored by Harry Sintonen

Many scp clients fail to verify if the objects returned by the scp server match those it asked for. This issue dates back to 1983 and rcp, on which scp is based. A separate flaw in the client allows the target directory attributes to be changed arbitrarily. Finally, two vulnerabilities in clients may allow server to spoof the client output.

tags | advisory, spoof, vulnerability
advisories | CVE-2000-0992, CVE-2018-20684, CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111
SHA-256 | 7fa072fc8f371c8cc4668eb863810286b6651faaf3b8efdcdeee1bc7d0a40099
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close