In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-31T00:00:00

Updated: 2024-08-04T20:16:24.236Z

Reserved: 2019-01-10T00:00:00

Link: CVE-2019-6110

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-31T18:29:00.807

Modified: 2023-02-23T23:29:26.993

Link: CVE-2019-6110

cve-icon Redhat

Severity : Low

Publid Date: 2018-11-16T00:00:00Z

Links: CVE-2019-6110 - Bugzilla