In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-31T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2019-01-10T00:00:00


Link: CVE-2019-6110

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-31T18:29:00.807

Modified: 2023-02-23T23:29:26.993


Link: CVE-2019-6110

JSON object: View

cve-icon Redhat Information

No data.

CWE