Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2018-20685: CVE-2018-20685 openssh: scp client improper directory name validation (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2018-20685: CVE-2018-20685 openssh: scp client improper directory name validation (Multiple Advisories)

Severity
3
CVSS
(AV:N/AC:H/Au:N/C:N/I:P/A:N)
Published
01/10/2019
Created
11/07/2019
Added
11/06/2019
Modified
12/15/2023

Description

In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.

Solution(s)

  • redhat-upgrade-openssh
  • redhat-upgrade-openssh-askpass
  • redhat-upgrade-openssh-askpass-debuginfo
  • redhat-upgrade-openssh-cavs
  • redhat-upgrade-openssh-cavs-debuginfo
  • redhat-upgrade-openssh-clients
  • redhat-upgrade-openssh-clients-debuginfo
  • redhat-upgrade-openssh-debuginfo
  • redhat-upgrade-openssh-debugsource
  • redhat-upgrade-openssh-keycat
  • redhat-upgrade-openssh-keycat-debuginfo
  • redhat-upgrade-openssh-ldap
  • redhat-upgrade-openssh-ldap-debuginfo
  • redhat-upgrade-openssh-server
  • redhat-upgrade-openssh-server-debuginfo
  • redhat-upgrade-pam_ssh_agent_auth
  • redhat-upgrade-pam_ssh_agent_auth-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;