Description

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).

INFO

Published Date :

Jan. 31, 2019, 6:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-6111 has a 26 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-6111 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fujitsu m10-1_firmware
2 Fujitsu m10-4_firmware
3 Fujitsu m10-4s_firmware
4 Fujitsu m12-1_firmware
5 Fujitsu m12-2_firmware
6 Fujitsu m12-2s_firmware
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
1 Siemens scalance_x204rna_firmware
2 Siemens scalance_x204rna_eec_firmware
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Openbsd openssh
1 Freebsd freebsd
1 Winscp winscp
1 Apache mina_sshd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6111.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html Broken Link
http://www.openwall.com/lists/oss-security/2019/04/18/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/02/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106741 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:3702 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1677794 Exploit Issue Tracking Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf Third Party Advisory
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c Release Notes
https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f%40%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/
https://security.gentoo.org/glsa/201903-16 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190213-0001/ Third Party Advisory
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt Third Party Advisory
https://usn.ubuntu.com/3885-1/ Third Party Advisory
https://usn.ubuntu.com/3885-2/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4387 Third Party Advisory
https://www.exploit-db.com/exploits/46193/ Exploit Third Party Advisory VDB Entry
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2024, 3:15 p.m. This repo has been linked 22 different CVEs too.

bulk scanning tool for 21 different CVE's for OpenSSH

Python

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Aug. 25, 2024, 6:28 a.m. This repo has been linked 22 different CVEs too.

OpenSSH Vulnerabilities Scanner: Bulk Scanning Tool for 21 different OpenSSH CVEs.

Python

Updated: 2 months, 1 week ago
1 stars 2 fork 2 watcher
Born at : Aug. 24, 2024, 10:56 p.m. This repo has been linked 22 different CVEs too.

Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2024-6409, CVE-2006-5051, CVE-2008-4109, and 16 other CVEs.

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 11, 2024, 11:56 a.m. This repo has been linked 22 different CVEs too.

Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.

openssh security-audit security-tools ssh ssh-server

Python

Updated: 2 months ago
25 stars 6 fork 6 watcher
Born at : July 1, 2024, 8:45 p.m. This repo has been linked 21 different CVEs too.

Case Study: SSHtranger Things (CVE-2019-6111, CVE-2019-6110) in Cisco SD-WAN

cve-2019-6111 remote-code-execution cve-2019-6110 user-interaction unauthenticated

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : July 1, 2024, 2:07 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

School project for the course "Cybersecurity & Virtualisation" (CSV) at Ghent University of Applied Sciences and Arts.

debian kali-linux scp ssh virtualbox cve-2019-6111

PowerShell Shell Go

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : May 19, 2023, 12:10 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2022, 7:44 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

Linux Restricted Shell Breakout & privilege escalation on Direct Admin using OpenSSH, CPAN shell and FileZilla.

Updated: 2 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 31, 2022, 2:52 a.m. This repo has been linked 4 different CVEs too.

None

Lua Python

Updated: 8 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 10, 2022, 10:55 a.m. This repo has been linked 29 different CVEs too.

None

Updated: 3 years, 3 months ago
1 stars 1 fork 1 watcher
Born at : July 12, 2021, 4:20 a.m. This repo has been linked 15 different CVEs too.

This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.

Updated: 1 year, 4 months ago
5 stars 5 fork 5 watcher
Born at : May 25, 2021, 9:07 a.m. This repo has been linked 78 different CVEs too.

None

Updated: 8 months ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6111 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6111 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/ [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23%40%3Cdev.mina.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b%40%3Cdev.mina.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f%40%3Cdev.mina.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a%40%3Cdev.mina.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/
    Removed Reference MITRE https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23@%3Cdev.mina.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b@%3Cdev.mina.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f@%3Cdev.mina.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a@%3Cdev.mina.apache.org%3E
  • Modified Analysis by [email protected]

    Mar. 24, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/04/18/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/04/18/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/02/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/02/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106741 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/106741 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3702 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3702 Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc No Types Assigned https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:mina_sshd:2.2.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions up to (excluding) 12.0 *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 OR cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361 OR cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070 OR cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_x204rna_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.7 OR cpe:2.3:h:siemens:scalance_x204rna:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_x204rna_eec_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.7 OR cpe:2.3:h:siemens:scalance_x204rna_eec:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/02/1 [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-22
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3702 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added Reference https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b@%3Cdev.mina.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/04/18/1 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201903-16 No Types Assigned https://security.gentoo.org/glsa/201903-16 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-16 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3885-2/ No Types Assigned https://usn.ubuntu.com/3885-2/ Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1677794 Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1677794 Exploit, Issue Tracking, Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3885-2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190213-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190213-0001/ Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46193/ No Types Assigned https://www.exploit-db.com/exploits/46193/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/106741 No Types Assigned http://www.securityfocus.com/bid/106741 Third Party Advisory, VDB Entry
    Changed Reference Type https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c No Types Assigned https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c Release Notes
    Changed Reference Type https://www.debian.org/security/2019/dsa-4387 No Types Assigned https://www.debian.org/security/2019/dsa-4387 Third Party Advisory
    Changed Reference Type https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt No Types Assigned https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3885-1/ No Types Assigned https://usn.ubuntu.com/3885-1/ Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1677794 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1677794 Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (including) 7.9 *cpe:2.3:a:winscp:winscp:*:*:*:*:*:*:*:* versions up to (including) 5.1.3
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 16, 2019

    Action Type Old Value New Value
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1677794 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190213-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 10, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4387 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3885-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46193/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106741 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6111 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.03%

score

0.54171

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability