The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-26T00:00:00

Updated: 2024-08-05T20:04:50.496Z

Reserved: 2017-10-25T00:00:00

Link: CVE-2017-15906

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-26T03:29:00.220

Modified: 2022-12-13T12:15:23.987

Link: CVE-2017-15906

cve-icon Redhat

Severity : Low

Publid Date: 2017-10-03T00:00:00Z

Links: CVE-2017-15906 - Bugzilla