The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-26T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2017-10-25T00:00:00


Link: CVE-2017-15906

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-10-26T03:29:00.220

Modified: 2022-12-13T12:15:23.987


Link: CVE-2017-15906

JSON object: View

cve-icon Redhat Information

No data.

CWE