4
CVSSv2

CVE-2019-6110

Published: 31/01/2019 Updated: 23/02/2023
CVSS v2 Base Score: 4 | Impact Score: 4.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 6.8 | Impact Score: 5.2 | Exploitability Score: 1.6
VMScore: 410
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N

Vulnerability Summary

In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh

winscp winscp

netapp element software -

netapp storage automation store -

netapp ontap select deploy -

siemens scalance_x204rna_firmware

siemens scalance_x204rna_eec_firmware

Vendor Advisories

Debian Bug report logs - #923486 CVE-2019-6111 not fixed, file transfer of unwanted files by malicious SSH server still possible Package: src:openssh; Maintainer for src:openssh is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Reported by: Mike Gabriel <sunweaver@debianorg> Date: Thu, 28 Feb 2019 20:57:02 ...
Debian Bug report logs - #919101 openssh: CVE-2018-20685: scpc in the scp client allows remote SSH servers to bypass intended access restrictions Package: src:openssh; Maintainer for src:openssh is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sa ...

Exploits

SCP clients have an issue where additional files can be copied over without your knowledge ...
# Exploit Title: SSHtranger Things # Date: 2019-01-17 # Exploit Author: Mark E Haase <mhaase@hyperiongraycom> # Vendor Homepage: wwwopensshcom/ # Software Link: [download link if available] # Version: OpenSSH 76p1 # Tested on: Ubuntu 18041 LTS # CVE : CVE-2019-6111, CVE-2019-6110 ''' Title: SSHtranger Things Author: Mar ...
''' Title: SSHtranger Things Author: Mark E Haase <mhaase@hyperiongraycom> Homepage: wwwhyperiongraycom Date: 2019-01-17 CVE: CVE-2019-6111, CVE-2019-6110 Advisory: sintonenfi/advisories/scp-client-multiple-vulnerabilitiestxt Tested on: Ubuntu 18041 LTS, OpenSSH client 76p1 We have nicknamed this ...

Github Repositories

Linux Restricted Shell Breakout & privilege escalation on Direct Admin using OpenSSH, CPAN shell and FileZilla.

Linux Restricted Shell Breakout & privilege escalation on Direct Admin using OpenSSH, CPAN shell and FileZilla Leveraging CPAN shell to change installation directory: o conf commit makepl_perl INSTALL_BASE='/home/nelaar/perl' o conf commit mbuildpl_perl --install_base='/home/nelaar/perl' o conf commit o conf commit makepl_PERL5LIB INSTALL_BASE='

Recent Articles

Oh, SSH, IT please see this: Malicious servers can fsck with your PC's files during scp slurps
The Register • Shaun Nichols in San Francisco • 15 Jan 2019

Data transfer tools caught not checking what exactly they're downloading

A decades-old oversight in the design of Secure Copy Protocol (SCP) tools can be exploited by malicious servers to unexpectedly alter victims' files on their client machines, it has emerged. F-Secure's Harry Sintonen discovered a set of five CVE-listed vulnerabilities, which can be abused by evil servers to overwrite arbitrary files on a computer connected via SCP. If you use a vulnerable version of OpenSSH's scp, PuTTY's PSCP, or WinSCP, to securely transfer files from a remote server, that ser...