Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
3

CVE-2019-6111

Disclosure Date: January 31, 2019
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • apache,
  • canonical,
  • debian,
  • fedoraproject,
  • freebsd,
  • fujitsu,
  • openbsd,
  • redhat,
  • siemens,
  • winscp

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux eus 8.1,
  • enterprise linux eus 8.2,
  • enterprise linux eus 8.4,
  • enterprise linux eus 8.6,
  • enterprise linux server aus 8.2,
  • enterprise linux server aus 8.4,
  • enterprise linux server aus 8.6,
  • enterprise linux server tus 8.2,
  • enterprise linux server tus 8.4,
  • enterprise linux server tus 8.6,
  • fedora 30,
  • freebsd,
  • freebsd 12.0,
  • m10-1 firmware,
  • m10-4 firmware,
  • m10-4s firmware,
  • m12-1 firmware,
  • m12-2 firmware,
  • m12-2s firmware,
  • mina sshd 2.2.0,
  • openssh,
  • scalance x204rna eec firmware,
  • scalance x204rna firmware,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • winscp

Exploited in the Wild

Reported by:

References

Advisory

Additional Info

Technical Analysis