ALT-BU-2018-3556-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-18820
A buffer overflow was discovered in the URL-authentication backend of the Icecast before 2.4.4. If the backend is enabled, then any malicious HTTP client can send a request for that specific resource including a crafted header, leading to denial of service and potentially remote code execution.
- [oss-security] 20181101 Icecast 2.4.4 - CVE-2018-18820 - buffer overflow in url-auth
- [oss-security] 20181101 Icecast 2.4.4 - CVE-2018-18820 - buffer overflow in url-auth
- 1042019
- 1042019
- [debian-lts-announce] 20181126 [SECURITY] [DLA-1588-1] icecast2 security update
- [debian-lts-announce] 20181126 [SECURITY] [DLA-1588-1] icecast2 security update
- GLSA-201811-09
- GLSA-201811-09
- DSA-4333
- DSA-4333
Closed vulnerabilities
BDU:2017-00350
Уязвимость менеджера разделяемой памяти демона sshd средства криптографической защиты OpenSSH, позволяющая нарушителю повысить свои привилегии
BDU:2017-00351
Уязвимость средства криптографической защиты OpenSSH, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00352
Уязвимость средства криптографической защиты OpenSSH, позволяющая нарушителю повысить свои привилегии
BDU:2017-00353
Уязвимость агента ssh-agent средства криптографической защиты OpenSSH, позволяющая нарушителю выполнить произвольный код
BDU:2017-02607
Уязвимость функции process_open средства криптографической защиты OpenSSH, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-01037
Уязвимость средства криптографической защиты OpenSSH, связанная с различной реакцией сервера на запросы аутентификации, позволяющая нарушителю выявить существующие учетные записи пользователей
BDU:2018-01500
Уязвимость функций сервера sshd средства криптографической защиты OpenSSH, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00773
Уязвимость средства криптографической защиты OpenSSH, вызваная ошибками при проверке имени каталога scp.c в клиенте scp, позволяющая нарушителю изменить права доступа к целевому каталогу
BDU:2019-00830
Уязвимость реализаций утилиты для удаленного копирования файлов scp, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю манипулировать файлами в каталоге клиента
BDU:2019-00831
Уязвимость реализаций утилиты для удаленного копирования файлов scp, связанная с недостатками контроля доступа, позволяющая нарушителю скрывать имя передаваемого файла
BDU:2019-00832
Уязвимость реализаций утилиты для удаленного копирования файлов scp, связанная с недостатками контроля доступа, позволяющая нарушителю скрывать имя передаваемого файла
BDU:2019-01833
Уязвимость средства криптографической защиты OpenSSH, связанная с отсутствием защиты служебных данных, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03788
Уязвимость средства криптографической защиты OpenSSH, вызваная ошибками при проверке имени каталога scp.c в клиенте scp, позволяющая нарушителю изменить права доступа к целевому каталогу
BDU:2019-03791
Уязвимость функции refresh_progress_meter() (progressmeter.c) средства криптографической защиты OpenSSH, позволяющая нарушителю раскрыть защищаемую информацию или выполнить произвольный код
BDU:2021-03293
Уязвимость компонента authfile.c службы sshd средства криптографической защиты OpenSSH, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-03294
Уязвимость службы sshd средства криптографической защиты OpenSSH, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-10009
Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
- http://packetstormsecurity.com/files/140261/OpenSSH-Arbitrary-Library-Loading.html
- http://packetstormsecurity.com/files/140261/OpenSSH-Arbitrary-Library-Loading.html
- http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html
- 20230719 CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent
- 20230719 CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- [oss-security] 20230719 CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent
- [oss-security] 20230719 CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent
- [oss-security] 20230719 Re: CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent
- [oss-security] 20230719 Re: CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent
- 94968
- 94968
- 1037490
- 1037490
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- RHSA-2017:2029
- RHSA-2017:2029
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1009
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1009
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openbsd/src/commit/9476ce1dd37d3c3218d5640b74c34c65e5f4efe5
- https://github.com/openbsd/src/commit/9476ce1dd37d3c3218d5640b74c34c65e5f4efe5
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- FreeBSD-SA-17:01
- FreeBSD-SA-17:01
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- USN-3538-1
- USN-3538-1
- 40963
- 40963
- https://www.openssh.com/txt/release-7.4
- https://www.openssh.com/txt/release-7.4
Modified: 2024-11-21
CVE-2016-10010
sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
- http://packetstormsecurity.com/files/140262/OpenSSH-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/140262/OpenSSH-Local-Privilege-Escalation.html
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- 94972
- 94972
- 1037490
- 1037490
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1010
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1010
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openbsd/src/commit/c76fac666ea038753294f2ac94d310f8adece9ce
- https://github.com/openbsd/src/commit/c76fac666ea038753294f2ac94d310f8adece9ce
- FreeBSD-SA-17:01
- FreeBSD-SA-17:01
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- 40962
- 40962
- https://www.openssh.com/txt/release-7.4
- https://www.openssh.com/txt/release-7.4
Modified: 2024-11-21
CVE-2016-10011
authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- 94977
- 94977
- 1037490
- 1037490
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- RHSA-2017:2029
- RHSA-2017:2029
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-676336.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-676336.pdf
- https://github.com/openbsd/src/commit/ac8147a06ed2e2403fb6b9a0c03e618a9333c0e9
- https://github.com/openbsd/src/commit/ac8147a06ed2e2403fb6b9a0c03e618a9333c0e9
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- https://www.openssh.com/txt/release-7.4
- https://www.openssh.com/txt/release-7.4
Modified: 2024-11-21
CVE-2016-10012
The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- [oss-security] 20161219 Announce: OpenSSH 7.4 released
- 94975
- 94975
- 1037490
- 1037490
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
- RHSA-2017:2029
- RHSA-2017:2029
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9
- https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://security.netapp.com/advisory/ntap-20171130-0002/
- https://support.f5.com/csp/article/K62201745?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K62201745?utm_source=f5support&%3Butm_medium=RSS
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
- https://www.openssh.com/txt/release-7.4
- https://www.openssh.com/txt/release-7.4
Modified: 2024-11-21
CVE-2016-10708
sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.
- http://blog.swiecki.net/2018/01/fuzzing-tcp-servers.html
- http://blog.swiecki.net/2018/01/fuzzing-tcp-servers.html
- 102780
- 102780
- https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737
- https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737
- https://cert-portal.siemens.com/productcert/pdf/ssa-676336.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-676336.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10284
- https://kc.mcafee.com/corporate/index?page=content&id=SB10284
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1257-1] openssh security update
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1257-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- https://security.netapp.com/advisory/ntap-20180423-0003/
- https://security.netapp.com/advisory/ntap-20180423-0003/
- https://support.f5.com/csp/article/K32485746?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K32485746?utm_source=f5support&%3Butm_medium=RSS
- USN-3809-1
- USN-3809-1
- https://www.openssh.com/releasenotes.html
- https://www.openssh.com/releasenotes.html
Modified: 2024-11-21
CVE-2017-15906
The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
- 101552
- 101552
- RHSA-2018:0980
- RHSA-2018:0980
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19
- https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- GLSA-201801-05
- GLSA-201801-05
- https://security.netapp.com/advisory/ntap-20180423-0004/
- https://security.netapp.com/advisory/ntap-20180423-0004/
- https://www.openssh.com/txt/release-7.6
- https://www.openssh.com/txt/release-7.6
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2018-15473
OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
- http://www.openwall.com/lists/oss-security/2018/08/15/5
- http://www.openwall.com/lists/oss-security/2018/08/15/5
- 105140
- 105140
- 1041487
- 1041487
- RHSA-2019:0711
- RHSA-2019:0711
- RHSA-2019:2143
- RHSA-2019:2143
- https://bugs.debian.org/906236
- https://bugs.debian.org/906236
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0
- https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0
- [debian-lts-announce] 20180821 [SECURITY] [DLA-1474-1] openssh security update
- [debian-lts-announce] 20180821 [SECURITY] [DLA-1474-1] openssh security update
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011
- GLSA-201810-03
- GLSA-201810-03
- https://security.netapp.com/advisory/ntap-20181101-0001/
- https://security.netapp.com/advisory/ntap-20181101-0001/
- USN-3809-1
- USN-3809-1
- DSA-4280
- DSA-4280
- 45210
- 45210
- 45233
- 45233
- 45939
- 45939
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2018-15919
Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
Modified: 2024-11-21
CVE-2018-20685
In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
- 106531
- 106531
- RHSA-2019:3702
- RHSA-2019:3702
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=h
- https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=h
- https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2
- https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- GLSA-201903-16
- GLSA-201903-16
- GLSA-202007-53
- GLSA-202007-53
- https://security.netapp.com/advisory/ntap-20190215-0001/
- https://security.netapp.com/advisory/ntap-20190215-0001/
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- USN-3885-1
- USN-3885-1
- DSA-4387
- DSA-4387
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-6109
An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.
- openSUSE-SU-2019:1602
- openSUSE-SU-2019:1602
- RHSA-2019:3702
- RHSA-2019:3702
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- FEDORA-2019-0f4190cdb0
- FEDORA-2019-0f4190cdb0
- GLSA-201903-16
- GLSA-201903-16
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- USN-3885-1
- USN-3885-1
- DSA-4387
- DSA-4387
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-6110
In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- GLSA-201903-16
- GLSA-201903-16
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- 46193
- 46193
Modified: 2024-11-21
CVE-2019-6111
An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
- openSUSE-SU-2019:1602
- openSUSE-SU-2019:1602
- [oss-security] 20190417 Announce: OpenSSH 8.0 released
- [oss-security] 20190417 Announce: OpenSSH 8.0 released
- [oss-security] 20220802 CVE-2022-29154: Rsync client-side arbitrary file write vulnerability.
- [oss-security] 20220802 CVE-2022-29154: Rsync client-side arbitrary file write vulnerability.
- 106741
- 106741
- RHSA-2019:3702
- RHSA-2019:3702
- https://bugzilla.redhat.com/show_bug.cgi?id=1677794
- https://bugzilla.redhat.com/show_bug.cgi?id=1677794
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- [mina-dev] 20190620 [jira] [Created] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190620 [jira] [Created] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Comment Edited] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Comment Edited] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190820 [jira] [Resolved] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190820 [jira] [Resolved] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Commented] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Commented] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- FEDORA-2019-0f4190cdb0
- FEDORA-2019-0f4190cdb0
- GLSA-201903-16
- GLSA-201903-16
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- USN-3885-1
- USN-3885-1
- USN-3885-2
- USN-3885-2
- DSA-4387
- DSA-4387
- 46193
- 46193
- FreeBSD-EN-19:10
- FreeBSD-EN-19:10
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html