Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-6111 First vendor Publication 2019-01-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6111

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 152
Application 44
Os 4
Os 2
Os 1
Os 459
Os 2
Os 4
Os 3
Os 3

Sources (Detail)

https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c442298418...
https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc...
https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec7...
https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/106741
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://security.netapp.com/advisory/ntap-20190213-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4387
EXPLOIT-DB https://www.exploit-db.com/exploits/46193/
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc
GENTOO https://security.gentoo.org/glsa/201903-16
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1677794
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST http://www.openwall.com/lists/oss-security/2019/04/18/1
http://www.openwall.com/lists/oss-security/2022/08/02/1
https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3702
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html
UBUNTU https://usn.ubuntu.com/3885-1/
https://usn.ubuntu.com/3885-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-16 12:58:37
  • Multiple Updates
2024-02-15 02:01:57
  • Multiple Updates
2024-02-02 02:08:36
  • Multiple Updates
2024-02-01 12:18:42
  • Multiple Updates
2024-01-13 01:59:21
  • Multiple Updates
2023-11-07 21:40:33
  • Multiple Updates
2023-09-05 13:03:12
  • Multiple Updates
2023-09-05 01:18:22
  • Multiple Updates
2023-09-02 13:02:11
  • Multiple Updates
2023-09-02 01:18:38
  • Multiple Updates
2023-08-12 13:06:25
  • Multiple Updates
2023-08-12 01:18:00
  • Multiple Updates
2023-08-11 12:59:53
  • Multiple Updates
2023-08-11 01:18:37
  • Multiple Updates
2023-08-06 12:58:08
  • Multiple Updates
2023-08-06 01:17:54
  • Multiple Updates
2023-08-04 12:58:29
  • Multiple Updates
2023-08-04 01:18:07
  • Multiple Updates
2023-07-14 12:58:26
  • Multiple Updates
2023-07-14 01:18:00
  • Multiple Updates
2023-03-28 13:27:31
  • Multiple Updates
2023-03-28 12:18:18
  • Multiple Updates
2023-03-24 21:27:33
  • Multiple Updates
2022-12-13 17:27:42
  • Multiple Updates
2022-10-11 12:52:11
  • Multiple Updates
2022-10-11 01:17:51
  • Multiple Updates
2022-08-05 09:27:41
  • Multiple Updates
2022-08-02 21:27:57
  • Multiple Updates
2021-05-05 01:35:30
  • Multiple Updates
2021-05-04 13:38:16
  • Multiple Updates
2021-04-22 02:49:28
  • Multiple Updates
2021-02-05 01:28:47
  • Multiple Updates
2020-09-03 01:27:47
  • Multiple Updates
2020-07-25 12:24:48
  • Multiple Updates
2020-05-23 02:32:08
  • Multiple Updates
2019-10-05 12:11:36
  • Multiple Updates
2019-08-21 12:07:35
  • Multiple Updates
2019-07-27 12:10:32
  • Multiple Updates
2019-06-25 12:10:41
  • Multiple Updates
2019-06-24 12:01:11
  • Multiple Updates
2019-06-20 12:10:04
  • Multiple Updates
2019-05-04 09:19:18
  • Multiple Updates
2019-04-18 09:19:13
  • Multiple Updates
2019-04-17 12:08:37
  • Multiple Updates
2019-03-29 09:19:07
  • Multiple Updates
2019-03-25 21:19:27
  • Multiple Updates
2019-03-21 21:19:23
  • Multiple Updates
2019-03-08 21:19:54
  • Multiple Updates
2019-03-07 21:19:28
  • Multiple Updates
2019-03-05 17:19:27
  • Multiple Updates
2019-02-20 12:09:50
  • Multiple Updates
2019-02-16 12:09:08
  • Multiple Updates
2019-02-15 12:08:42
  • Multiple Updates
2019-02-11 12:01:43
  • Multiple Updates
2019-02-10 12:03:33
  • Multiple Updates
2019-02-01 17:18:59
  • Multiple Updates
2019-01-31 21:19:38
  • First insertion