CVE-2019-6110

ADVISORY - nist

Summary

In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.

EPSS Score: 0.00418 (0.746)

Common Weakness Enumeration (CWE)

ADVISORY - nist

Inappropriate Encoding for Output Context

ADVISORY - redhat

User Interface (UI) Misrepresentation of Critical Information


Sign in to Docker Scout

See which of your images are affected by this CVE and how to fix them by signing into Docker Scout.

Sign in