ALAS-2019-1313

Related Vulnerabilities: CVE-2018-20685   CVE-2019-6109   CVE-2019-6111  

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c. (CVE-2019-6109) An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file). (CVE-2019-6111) In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. (CVE-2018-20685)

ALAS-2019-1313


Amazon Linux AMI Security Advisory: ALAS-2019-1313
Advisory Release Date: 2019-10-28 17:02 Pacific
Advisory Updated Date: 2019-10-30 20:49 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c. (CVE-2019-6109)

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file). (CVE-2019-6111)

In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. (CVE-2018-20685)


Affected Packages:

openssh


Issue Correction:
Run yum update openssh to update your system.

New Packages:
i686:
    openssh-server-7.4p1-21.73.amzn1.i686
    openssh-ldap-7.4p1-21.73.amzn1.i686
    openssh-7.4p1-21.73.amzn1.i686
    openssh-clients-7.4p1-21.73.amzn1.i686
    pam_ssh_agent_auth-0.10.3-2.21.73.amzn1.i686
    openssh-cavs-7.4p1-21.73.amzn1.i686
    openssh-debuginfo-7.4p1-21.73.amzn1.i686
    openssh-keycat-7.4p1-21.73.amzn1.i686

src:
    openssh-7.4p1-21.73.amzn1.src

x86_64:
    openssh-ldap-7.4p1-21.73.amzn1.x86_64
    pam_ssh_agent_auth-0.10.3-2.21.73.amzn1.x86_64
    openssh-server-7.4p1-21.73.amzn1.x86_64
    openssh-clients-7.4p1-21.73.amzn1.x86_64
    openssh-debuginfo-7.4p1-21.73.amzn1.x86_64
    openssh-keycat-7.4p1-21.73.amzn1.x86_64
    openssh-cavs-7.4p1-21.73.amzn1.x86_64
    openssh-7.4p1-21.73.amzn1.x86_64