ALT-PU-2022-1557-1
Closed vulnerabilities
BDU:2019-00830
Уязвимость реализаций утилиты для удаленного копирования файлов scp, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю манипулировать файлами в каталоге клиента
BDU:2019-00832
Уязвимость реализаций утилиты для удаленного копирования файлов scp, связанная с недостатками контроля доступа, позволяющая нарушителю скрывать имя передаваемого файла
BDU:2019-03788
Уязвимость средства криптографической защиты OpenSSH, вызваная ошибками при проверке имени каталога scp.c в клиенте scp, позволяющая нарушителю изменить права доступа к целевому каталогу
BDU:2019-03791
Уязвимость функции refresh_progress_meter() (progressmeter.c) средства криптографической защиты OpenSSH, позволяющая нарушителю раскрыть защищаемую информацию или выполнить произвольный код
Modified: 2024-11-21
CVE-2019-6109
An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.
- openSUSE-SU-2019:1602
- openSUSE-SU-2019:1602
- RHSA-2019:3702
- RHSA-2019:3702
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- FEDORA-2019-0f4190cdb0
- FEDORA-2019-0f4190cdb0
- GLSA-201903-16
- GLSA-201903-16
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- USN-3885-1
- USN-3885-1
- DSA-4387
- DSA-4387
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-6111
An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
- openSUSE-SU-2019:1602
- openSUSE-SU-2019:1602
- [oss-security] 20190417 Announce: OpenSSH 8.0 released
- [oss-security] 20190417 Announce: OpenSSH 8.0 released
- [oss-security] 20220802 CVE-2022-29154: Rsync client-side arbitrary file write vulnerability.
- [oss-security] 20220802 CVE-2022-29154: Rsync client-side arbitrary file write vulnerability.
- 106741
- 106741
- RHSA-2019:3702
- RHSA-2019:3702
- https://bugzilla.redhat.com/show_bug.cgi?id=1677794
- https://bugzilla.redhat.com/show_bug.cgi?id=1677794
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
- [mina-dev] 20190620 [jira] [Created] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190620 [jira] [Created] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Comment Edited] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Comment Edited] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190820 [jira] [Resolved] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190820 [jira] [Resolved] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Commented] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [mina-dev] 20190623 [jira] [Commented] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1728-1] openssh security update
- FEDORA-2019-0f4190cdb0
- FEDORA-2019-0f4190cdb0
- GLSA-201903-16
- GLSA-201903-16
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://security.netapp.com/advisory/ntap-20190213-0001/
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
- USN-3885-1
- USN-3885-1
- USN-3885-2
- USN-3885-2
- DSA-4387
- DSA-4387
- 46193
- 46193
- FreeBSD-EN-19:10
- FreeBSD-EN-19:10
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html