CWE
863
Advisory Published
Updated

CVE-2018-20685

First published: Thu Jan 10 2019(Updated: )

In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
debian/openssh<=1:7.4p1-10<=1:7.9p1-4<=1:7.4p1-10+deb9u4
1:7.9p1-5
1:7.4p1-10+deb9u5
Openbsd Openssh<=7.9
Winscp Winscp<=5.13
Netapp Cloud Backup
Netapp Element Software
Netapp Ontap Select Deploy
Netapp Steelstore Cloud Integrated Storage
Netapp Storage Automation Store
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Eus=8.1
Redhat Enterprise Linux Eus=8.2
Redhat Enterprise Linux Eus=8.4
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server Aus=8.6
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6
Oracle Solaris=10
All of
Fujitsu M10-1 Firmware<xcp2361
Fujitsu M10-1
All of
Fujitsu M10-4 Firmware<xcp2361
Fujitsu M10-4
All of
Fujitsu M10-4s Firmware<xcp2361
Fujitsu M10-4s
All of
Fujitsu M12-1 Firmware<xcp2361
Fujitsu M12-1
All of
Fujitsu M12-2 Firmware<xcp2361
Fujitsu M12-2
All of
Fujitsu M12-2s Firmware<xcp2361
Fujitsu M12-2s
All of
Fujitsu M10-1 Firmware<xcp3070
Fujitsu M10-1
All of
Fujitsu M10-4 Firmware<xcp3070
Fujitsu M10-4
All of
Fujitsu M10-4s Firmware<xcp3070
Fujitsu M10-4s
All of
Fujitsu M12-1 Firmware<xcp3070
Fujitsu M12-1
All of
Fujitsu M12-2 Firmware<xcp3070
Fujitsu M12-2
All of
Fujitsu M12-2s Firmware<xcp3070
Fujitsu M12-2s
All of
Siemens Scalance X204rna Firmware<3.2.7
Siemens Scalance X204rna
All of
Siemens Scalance X204rna Eec Firmware<3.2.7
Siemens Scalance X204rna Eec
Fujitsu M10-1 Firmware<xcp2361
Fujitsu M10-1
Fujitsu M10-4 Firmware<xcp2361
Fujitsu M10-4
Fujitsu M10-4s Firmware<xcp2361
Fujitsu M10-4s
Fujitsu M12-1 Firmware<xcp2361
Fujitsu M12-1
Fujitsu M12-2 Firmware<xcp2361
Fujitsu M12-2
Fujitsu M12-2s Firmware<xcp2361
Fujitsu M12-2s
Fujitsu M10-1 Firmware<xcp3070
Fujitsu M10-4 Firmware<xcp3070
Fujitsu M10-4s Firmware<xcp3070
Fujitsu M12-1 Firmware<xcp3070
Fujitsu M12-2 Firmware<xcp3070
Fujitsu M12-2s Firmware<xcp3070
Siemens Scalance X204rna Firmware<3.2.7
Siemens Scalance X204rna
Siemens Scalance X204rna Eec Firmware<3.2.7
Siemens Scalance X204rna Eec
ubuntu/openssh<1:7.6
1:7.6
ubuntu/openssh<1:7.7
1:7.7
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:6.6
1:6.6
ubuntu/openssh<1:7.9
1:7.9
ubuntu/openssh<1:7.2
1:7.2
debian/openssh
1:7.9p1-10+deb10u2
1:7.9p1-10+deb10u4
1:8.4p1-5+deb11u3
1:9.2p1-2+deb12u2
1:9.7p1-4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203