Vulnerability Details : CVE-2018-7750
Public exploit exists!
transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step.
Vulnerability category: BypassGain privilege
Products affected by CVE-2018-7750
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:*
- cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*
- cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*
- cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*
- cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*
- cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*
- cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*
- cpe:2.3:a:paramiko:paramiko:2.4.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-7750
22.65%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7750
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-7750
-
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-7750
-
https://access.redhat.com/errata/RHSA-2018:1274
RHSA-2018:1274 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3603-2/
USN-3603-2: Paramiko vulnerability | Ubuntu security noticesThird Party Advisory
-
https://github.com/paramiko/paramiko/issues/1175
Server implementation does not check for auth before serving later requests · Issue #1175 · paramiko/paramiko · GitHubIssue Tracking;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html
[SECURITY] [DLA 1556-1] paramiko security updateMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1124
RHSA-2018:1124 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.exploit-db.com/exploits/45712/
Paramiko 2.4.1 - Authentication BypassExploit;Third Party Advisory;VDB Entry
-
https://usn.ubuntu.com/3603-1/
USN-3603-1: Paramiko vulnerability | Ubuntu security noticesThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2021/12/msg00025.html
[SECURITY] [DLA 2860-1] paramiko security updateMailing List;Third Party Advisory
-
https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516
Fixes CVE-2018-7750 / #1175 · paramiko/paramiko@fa29bd8 · GitHubPatch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1972
RHSA-2018:1972 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/103713
Paramiko CVE-2018-7750 Authentication Bypass VulnerabilityThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2018:1525
RHSA-2018:1525 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst
paramiko/changelog.rst at master · paramiko/paramiko · GitHubThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1213
RHSA-2018:1213 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1328
RHSA-2018:1328 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:0646
RHSA-2018:0646 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1125
RHSA-2018:1125 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:0591
RHSA-2018:0591 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to