Executive Summary

Informations
Name CVE-2018-10933 First vendor Publication 2018-10-17
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10933

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 2
Application 1
Application 1
Application 1
Application 1
Os 4
Os 2
Os 1

SAINT Exploits

Description Link
libssh authentication bypass More info here

Metasploit Database

id Description
2018-10-16 libssh Authentication Bypass Scanner

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6b390ceb36.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c08cd808d3.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bca1c1ab49.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1548.nasl - Type : ACT_GATHER_INFO
2018-10-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4322.nasl - Type : ACT_GATHER_INFO
2018-10-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2383767cd22411e89623a4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-289-01.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote server is vulnerable to an authentication bypass.
File : libssh_0_8_4.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote server is vulnerable to an authentication bypass.
File : libssh_0_8_4_remote.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105677
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10933
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0016
https://security.netapp.com/advisory/ntap-20190118-0002/
https://www.libssh.org/security/advisories/CVE-2018-10933.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
DEBIAN https://www.debian.org/security/2018/dsa-4322
EXPLOIT-DB https://www.exploit-db.com/exploits/45638/
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00010.html
UBUNTU https://usn.ubuntu.com/3795-1/
https://usn.ubuntu.com/3795-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-08-02 01:40:20
  • Multiple Updates
2022-02-21 01:31:53
  • Multiple Updates
2021-05-04 13:07:56
  • Multiple Updates
2021-04-22 02:21:19
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:10:19
  • Multiple Updates
2020-05-23 01:06:06
  • Multiple Updates
2019-10-10 05:20:17
  • Multiple Updates
2019-04-25 17:19:05
  • Multiple Updates
2019-01-21 05:18:27
  • Multiple Updates
2019-01-17 00:19:18
  • Multiple Updates
2018-10-31 00:21:18
  • Multiple Updates
2018-10-30 21:19:49
  • Multiple Updates
2018-10-23 17:19:44
  • Multiple Updates
2018-10-20 17:19:46
  • Multiple Updates
2018-10-19 17:20:06
  • Multiple Updates
2018-10-18 17:19:48
  • Multiple Updates
2018-10-17 17:19:40
  • First insertion