5.3

CVE-2018-15473

Exploit

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.

Data is provided by the National Vulnerability Database (NVD)
OpenbsdOpenssh Version <= 7.7
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
NetappCn1610 Firmware Version-
   NetappCn1610 Version-
NetappCloud Backup Version-
NetappData Ontap Edge Version-
NetappOncommand Unified Manager SwPlatformvsphere Version >= 9.4
NetappService Processor Version-
NetappVirtual Storage Console SwPlatformvsphere Version >= 7.2
NetappData Ontap Version- SwPlatform7-mode
NetappVasa Provider Version >= 7.2
   NetappClustered Data Ontap Version-
NetappStorage Replication Adapter SwPlatformvsphere Version >= 7.2
   NetappClustered Data Ontap Version-
SiemensScalance X204rna Firmware Version < 3.2.7
   SiemensScalance X204rna Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 90.29% 0.996
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.3 3.9 1.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.

https://usn.ubuntu.com/3809-1/
Third Party Advisory
http://www.openwall.com/lists/oss-security/2018/08/15/5
Patch
Third Party Advisory
Mailing List
http://www.securityfocus.com/bid/105140
Third Party Advisory
Broken Link
VDB Entry
http://www.securitytracker.com/id/1041487
Patch
Third Party Advisory
Broken Link
VDB Entry
https://bugs.debian.org/906236
Patch
Third Party Advisory
Mailing List
Issue Tracking
https://www.exploit-db.com/exploits/45210/
Third Party Advisory
Exploit
VDB Entry
https://www.exploit-db.com/exploits/45233/
Third Party Advisory
Exploit
VDB Entry
https://www.exploit-db.com/exploits/45939/
Third Party Advisory
Exploit
VDB Entry