Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-7750

Disclosure Date: March 13, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • paramiko,
  • redhat

Products

  • ansible engine 2.0,
  • ansible engine 2.4,
  • cloudforms 4.5,
  • cloudforms 4.6,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux desktop 6.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 6.4,
  • enterprise linux server aus 6.5,
  • enterprise linux server aus 6.6,
  • enterprise linux server eus 6.7,
  • enterprise linux server tus 6.6,
  • enterprise linux workstation 6.0,
  • paramiko,
  • paramiko 2.4.0,
  • virtualization 4.1

Additional Info

Technical Analysis