Description

scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."

INFO

Published Date :

July 24, 2020, 2:15 p.m.

Last Modified :

Aug. 4, 2024, 2:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-15778 has a 39 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15778 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp a700s_firmware
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp steelstore_cloud_integrated_storage
6 Netapp hci_storage_node
7 Netapp hci_compute_node
8 Netapp a700s
1 Broadcom fabric_operating_system
1 Openbsd openssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15778.

URL Resource
https://access.redhat.com/errata/RHSA-2024:3166
https://github.com/cpandya2909/CVE-2020-15778/ Exploit Third Party Advisory
https://news.ycombinator.com/item?id=25005567 Third Party Advisory
https://security.gentoo.org/glsa/202212-06 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200731-0007/ Third Party Advisory
https://www.openssh.com/security.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Secure Fedora 38

Shell

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 11, 2024, 9:09 p.m. This repo has been linked 2 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Dockerfile

Updated: 2 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 27, 2023, 7:58 p.m. This repo has been linked 1 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Dockerfile Shell

Updated: 1 year, 2 months ago
1 stars 0 fork 0 watcher
Born at : June 17, 2023, 1:48 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 3, 2023, 1:20 a.m. This repo has been linked 1 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 4 weeks ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

Walkthrough and Writeups for the HackTheBox Penetration Lab Testing Environment

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2022, 12:34 p.m. This repo has been linked 42 different CVEs too.

None

Updated: 2 months, 2 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2022, 9:16 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2022, 6:06 p.m. This repo has been linked 55 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15778 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15778 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-78
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://access.redhat.com/errata/RHSA-2024:3166 [No types assigned]
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202212-06 No Types Assigned https://security.gentoo.org/glsa/202212-06 Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 28, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202212-06 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:netapp:brocade_fabric_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type https://news.ycombinator.com/item?id=25005567 No Types Assigned https://news.ycombinator.com/item?id=25005567 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200731-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20200731-0007/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:brocade_fabric_os:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 12, 2021

    Action Type Old Value New Value
    Changed Description scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." ** DISPUTED ** scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
  • CVE Modified by [email protected]

    Nov. 06, 2020

    Action Type Old Value New Value
    Changed Description scp in OpenSSH through 8.3p1 allows command injection in scp.c remote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
    Added Reference https://news.ycombinator.com/item?id=25005567 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200731-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/cpandya2909/CVE-2020-15778/ No Types Assigned https://github.com/cpandya2909/CVE-2020-15778/ Exploit, Third Party Advisory
    Changed Reference Type https://www.openssh.com/security.html No Types Assigned https://www.openssh.com/security.html Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 8.3 *cpe:2.3:a:openbsd:openssh:8.3:-:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:8.3:p1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15778 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} 0.17%

score

0.78549

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability