NewsSecurity Vulnerabilities

OpenSSH SCP Implementation Man-in-the-Middle Vulnerability [CVE-2019-6111]

CVE Number – CVE-2019-6111

A vulnerability in the Secure Copy Protocol (SCP) client utility of OpenSSH could allow an unauthenticated, remote attacker to conduct a man-in-the-middle attack on a targeted system.The vulnerability exists because the SCP implementation allows improper validation of objects returned to the affected software. An attacker on an attacker-controlled SCP server or an attacker who is able to conduct a man-in-the-middle attack could exploit this vulnerability by persuading a targeted user on an SCP client to connect to the attacker-controlled server. If successful, the attacker could overwrite arbitrary files and subdirectories on the targeted system.The OpenBSD Project has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, an attacker must be able to perform a man-in-the-middle attack or persuade a user on a targeted SCP client to connect to an attacker-controlled SCP server. These requirements may reduce the likelihood of a successful exploit.

Safeguards

  • Administrators are advised to apply the appropriate updates.Administrators are advised to allow only trusted users to have network access.Administrators are advised to use an unprivileged account when browsing the Internet.Administrators are advised to monitor critical systems.Users are advised not to open email messages from suspicious or unrecognized sources. If users cannot verify that links or attachments included in email messages are safe, they are advised not to open them.Users are advised not to visit websites or follow links that have suspicious characteristics or cannot be verified as safe.

Vendor Announcements

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.