Lucene search

K
debianDebianDEBIAN:DLA-1728-1:E6017
HistoryMar 25, 2019 - 1:46 p.m.

[SECURITY] [DLA 1728-1] openssh security update

2019-03-2513:46:48
lists.debian.org
83

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.002 Low

EPSS

Percentile

57.7%

Package : openssh
Version : 1:6.7p1-5+deb8u8
CVE ID : CVE-2018-20685 CVE-2019-6109 CVE-2019-6111
Debian Bug : 793412 919101 923486

Multiple scp client vulnerabilities have been discovered in OpenSSH, the
premier connectivity tool for secure remote shell login and secure file
transfer.

CVE-2018-20685

In scp.c, the scp client allowed remote SSH servers to bypass
intended access restrictions via the filename of . or an empty
filename. The impact was modifying the permissions of the target
directory on the client side.

CVE-2019-6109

Due to missing character encoding in the progress display, a
malicious server (or Man-in-The-Middle attacker) was able to employ
crafted object names to manipulate the client output, e.g., by using
ANSI control codes to hide additional files being transferred. This
affected refresh_progress_meter() in progressmeter.c.

CVE-2019-6111

Due to the scp implementation being derived from 1983 rcp, the server
chooses which files/directories are sent to the client. However, the
scp client only performed cursory validation of the object name
returned (only directory traversal attacks are prevented). A
malicious scp server (or Man-in-The-Middle attacker) was able to
overwrite arbitrary files in the scp client target directory. If
recursive operation (-r) was performed, the server was able to
manipulate subdirectories, as well (for example, to overwrite the
.ssh/authorized_keys file).

For Debian 8 "Jessie", these problems have been fixed in version
1:6.7p1-5+deb8u8.

We recommend that you upgrade your openssh packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22 0782 9AF4 6B30 2577 1B31
mail: [email protected], http://sunweavers.net
Attachment:
signature.asc
Description: PGP signature

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.002 Low

EPSS

Percentile

57.7%