CVE-2019-6110 Information

Share on:

Description

In OpenSSH 7.9 due to accepting and displaying arbitrary stderr output from the server a malicious server (or Man-in-The-Middle attacker) can manipulate the client output for example to use ANSI control codes to hide additional files being transferred.

CVSS Vector

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Reference

https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c https://security.gentoo.org/glsa/201903-16 https://security.netapp.com/advisory/ntap-20190213-0001/ https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt https://www.exploit-db.com/exploits/46193/

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

NONE

Base Severity

6.8