CVE-2018-20685

Public on 2019-01-10
Modified on 2023-05-17
Description
In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 openssh 2019-10-28 ALAS-2019-1313 Fixed
Amazon Linux 2 - Core openssh 2019-05-29 ALAS2-2019-1216 Fixed
Amazon Linux 2023 openssh Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
NVD CVSSv3 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
NVD CVSSv2 2.6 AV:N/AC:H/Au:N/C:N/I:P/A:N