CVE-2020-15778

NameCVE-2020-15778
Descriptionscp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssh (PTS)buster1:7.9p1-10+deb10u2vulnerable
buster (security)1:7.9p1-10+deb10u4vulnerable
bullseye (security), bullseye1:8.4p1-5+deb11u3vulnerable
bookworm, bookworm (security)1:9.2p1-2+deb12u2vulnerable
trixie1:9.6p1-4vulnerable
sid1:9.7p1-4vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensshsource(unstable)(unfixed)unimportant

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=1860487
https://github.com/cpandya2909/CVE-2020-15778
Negligible security impact, changing the scp protocol can have a good chance
of breaking existing workflows.

Search for package or bug name: Reporting problems