CVE

CVE-2017-15906

CVE-2017-15906

The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

Source: CVE-2017-15906

Exit mobile version