CVE Vulnerabilities

CVE-2018-7750

Improper Authentication

Published: Mar 13, 2018 | Modified: Apr 18, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Paramiko Paramiko * 1.17.6 (excluding)
Paramiko Paramiko 1.18.0 (including) 1.18.5 (excluding)
Paramiko Paramiko 2.0.0 (including) 2.0.8 (excluding)
Paramiko Paramiko 2.1.0 (including) 2.1.5 (excluding)
Paramiko Paramiko 2.2.0 (including) 2.2.3 (excluding)
Paramiko Paramiko 2.3.0 (including) 2.3.2 (excluding)
Paramiko Paramiko 2.4.0 (including) 2.4.0 (including)

Potential Mitigations

References