Executive Summary

Informations
Name CVE-2018-15473 First vendor Publication 2018-08-17
Vendor Cve Last vendor Modification 2023-02-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15473

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 152
Application 1
Os 3
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2

Metasploit Database

id Description
2020-05-23 SSH Username Enumeration

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2019-1008.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-065a7722ee.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1411.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1413.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1431.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1405.nasl - Type : ACT_GATHER_INFO
2018-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-03.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1075.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f56ded11c4.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1075.nasl - Type : ACT_GATHER_INFO
2018-08-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1476.nasl - Type : ACT_GATHER_INFO
2018-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4280.nasl - Type : ACT_GATHER_INFO
2018-08-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1474.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105140
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011
https://security.netapp.com/advisory/ntap-20181101-0001/
DEBIAN https://www.debian.org/security/2018/dsa-4280
EXPLOIT-DB https://www.exploit-db.com/exploits/45210/
https://www.exploit-db.com/exploits/45233/
https://www.exploit-db.com/exploits/45939/
GENTOO https://security.gentoo.org/glsa/201810-03
MISC http://www.openwall.com/lists/oss-security/2018/08/15/5
https://bugs.debian.org/906236
https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0
https://www.oracle.com/security-alerts/cpujan2020.html
MLIST https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0711
https://access.redhat.com/errata/RHSA-2019:2143
SECTRACK http://www.securitytracker.com/id/1041487
UBUNTU https://usn.ubuntu.com/3809-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:53:15
  • Multiple Updates
2024-02-01 12:14:50
  • Multiple Updates
2023-09-05 12:51:10
  • Multiple Updates
2023-09-05 01:14:33
  • Multiple Updates
2023-09-02 12:50:43
  • Multiple Updates
2023-09-02 01:14:50
  • Multiple Updates
2023-08-12 12:54:27
  • Multiple Updates
2023-08-12 01:14:07
  • Multiple Updates
2023-08-11 12:48:34
  • Multiple Updates
2023-08-11 01:14:29
  • Multiple Updates
2023-08-06 12:47:06
  • Multiple Updates
2023-08-06 01:14:05
  • Multiple Updates
2023-08-04 12:47:20
  • Multiple Updates
2023-08-04 01:14:11
  • Multiple Updates
2023-07-14 12:47:22
  • Multiple Updates
2023-07-14 01:14:11
  • Multiple Updates
2023-03-29 01:48:52
  • Multiple Updates
2023-03-28 12:14:31
  • Multiple Updates
2023-02-24 05:27:45
  • Multiple Updates
2022-12-13 17:27:43
  • Multiple Updates
2022-10-11 12:42:27
  • Multiple Updates
2022-10-11 01:14:11
  • Multiple Updates
2022-08-05 12:37:16
  • Multiple Updates
2021-05-04 13:08:59
  • Multiple Updates
2021-04-22 02:22:50
  • Multiple Updates
2020-09-03 01:21:46
  • Multiple Updates
2020-07-25 12:20:03
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:11:50
  • Multiple Updates
2020-05-23 01:08:06
  • Multiple Updates
2019-08-06 21:19:56
  • Multiple Updates
2019-04-17 05:18:50
  • Multiple Updates
2019-04-09 17:19:11
  • Multiple Updates
2018-12-05 17:19:37
  • Multiple Updates
2018-11-07 17:20:18
  • Multiple Updates
2018-11-02 13:20:55
  • Multiple Updates
2018-10-20 17:19:47
  • Multiple Updates
2018-10-17 17:19:41
  • Multiple Updates
2018-10-16 17:20:02
  • Multiple Updates
2018-08-28 17:20:10
  • Multiple Updates
2018-08-24 17:20:00
  • Multiple Updates
2018-08-23 17:20:10
  • Multiple Updates
2018-08-22 17:19:30
  • Multiple Updates
2018-08-18 17:19:49
  • Multiple Updates
2018-08-18 00:19:37
  • First insertion