openSUSE-SU-2019:0091-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:0091-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:0091-1
Related
Published
2019-03-23T10:50:30Z
Modified
2019-03-23T10:50:30Z
Summary
Security update for openssh
Details

This update for openssh fixes the following issues:

Security issues fixed:

  • CVE-2018-20685: Fixed an issue where scp client allows remote SSH servers to bypass intended access restrictions (bsc#1121571)
  • CVE-2019-6109: Fixed an issue where the scp client would allow malicious remote SSH servers to manipulate terminal output via the object name, e.g. by inserting ANSI escape sequences (bsc#1121816)
  • CVE-2019-6110: Fixed an issue where the scp client would allow malicious remote SSH servers to manipulate stderr output, e.g. by inserting ANSI escape sequences (bsc#1121818)
  • CVE-2019-6111: Fixed an issue where the scp client would allow malicious remote SSH servers to execute directory traversal attacks and overwrite files (bsc#1121821)

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.0 / openssh

Package

Name
openssh
Purl
purl:rpm/suse/openssh&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.6p1-lp150.8.9.1

Ecosystem specific

{
    "binaries": [
        {
            "openssh-askpass-gnome": "7.6p1-lp150.8.9.1",
            "openssh-cavs": "7.6p1-lp150.8.9.1",
            "openssh-fips": "7.6p1-lp150.8.9.1",
            "openssh-helpers": "7.6p1-lp150.8.9.1",
            "openssh": "7.6p1-lp150.8.9.1"
        }
    ]
}