Information disclosure in OpenSSH



Published: 2018-08-16 | Updated: 2023-03-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-15473
CWE-ID CWE-388
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
OpenSSH
Server applications / Remote management servers, RDP, SSH

Vendor OpenSSH

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) User enumeration

EUVDB-ID: #VU14440

Risk: Medium

CVSSv3.1: 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-15473

CWE-ID: CWE-388 - Error Handling

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to enumerate all accounts on the system.

The vulnerability exists due to a logical error in auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c files when processing authentication requests. A remote attacker can send a specially crafted chain of packets and monitor behavior of openssh server to determine presence of a valid username. The server will drop connection upon receiving a malformed authentication packets if the username is valid.

Mitigation

Update to version 7.8.
You can also install patch from GIT repository:

Vulnerable software versions

OpenSSH: 2.3.0p1 - 7.7p1

External links

http://seclists.org/oss-sec/2018/q3/124
http://bugfuzz.com/stuff/ssh-check-username.py
http://www.openssh.com/txt/release-7.8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###