Vulnerability Details : CVE-2020-12062
The scp client in OpenSSH 8.2 incorrectly sends duplicate responses to the server upon a utimes system call failure, which allows a malicious unprivileged user on the remote server to overwrite arbitrary files in the client's download directory by creating a crafted subdirectory anywhere on the remote server. The victim must use the command scp -rp to download a file hierarchy containing, anywhere inside, this crafted subdirectory. NOTE: the vendor points out that "this attack can achieve no more than a hostile peer is already able to achieve within the scp protocol" and "utimes does not fail under normal circumstances.
Products affected by CVE-2020-12062
- cpe:2.3:a:openbsd:openssh:8.2:*:*:*:*:*:*:*
Threat overview for CVE-2020-12062
Top countries where our scanners detected CVE-2020-12062
Top open port discovered on systems with this issue
22
IPs affected by CVE-2020-12062 8,047,740
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2020-12062!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2020-12062
0.82%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-12062
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2020-12062
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-12062
-
https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894
upstream: when receving a file in sink(), be careful to send at · openssh/openssh-portable@aad87b8 · GitHubThird Party Advisory
-
https://www.openssh.com/txt/release-8.3
Release Notes;Vendor Advisory
-
https://www.openwall.com/lists/oss-security/2020/05/27/1
oss-security - Announce: OpenSSH 8.3 releasedMailing List;Release Notes;Third Party Advisory
-
https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1
upstream: another case where a utimes() failure could make scp send · openssh/openssh-portable@955854c · GitHubPatch;Third Party Advisory
Jump to