Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-16837 First vendor Publication 2018-10-23
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. This could lean in undesirable situations such as passphrases credentials passed as a parameter for the ssh-keygen executable. Showing those credentials in clear text form for every user which have access just to the process list.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16837

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1576.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105700
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837
DEBIAN https://www.debian.org/security/2019/dsa-4396
MISC https://access.redhat.com/security/cve/cve-2018-16837
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00012.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3460
https://access.redhat.com/errata/RHSA-2018:3461
https://access.redhat.com/errata/RHSA-2018:3462
https://access.redhat.com/errata/RHSA-2018:3463
https://access.redhat.com/errata/RHSA-2018:3505
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00020.html
UBUNTU https://usn.ubuntu.com/4072-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 13:12:05
  • Multiple Updates
2021-04-22 02:25:45
  • Multiple Updates
2020-05-23 01:09:32
  • Multiple Updates
2019-10-03 09:20:58
  • Multiple Updates
2019-06-27 17:19:14
  • Multiple Updates
2019-04-25 17:19:06
  • Multiple Updates
2019-04-03 13:19:31
  • Multiple Updates
2019-03-02 05:18:57
  • Multiple Updates
2019-02-23 09:19:19
  • Multiple Updates
2019-01-29 00:18:52
  • Multiple Updates
2018-11-13 17:19:25
  • Multiple Updates
2018-11-07 17:20:19
  • Multiple Updates
2018-11-06 17:19:40
  • Multiple Updates
2018-10-24 17:19:35
  • Multiple Updates
2018-10-23 21:20:12
  • First insertion