CVE-2019-6110

CVE-2019-6110

In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.

Source: CVE-2019-6110

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다