Vulnerability CVE-2018-15599


Published: 2018-08-20   Modified: 2018-08-21

Description:
The recv_msg_userauth_request function in svr-auth.c in Dropbear through 2018.76 is prone to a user enumeration vulnerability because username validity affects how fields in SSH_MSG_USERAUTH messages are handled, a similar issue to CVE-2018-15473 in an unrelated codebase.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dropbear ssh project -> Dropbear ssh 
Debian -> Debian linux 

 References:
http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2018q3/002108.html
http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2018q3/002109.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00026.html
https://old.reddit.com/r/blackhat/comments/97ywnm/openssh_username_enumeration/e4e05n2/

Copyright 2024, cxsecurity.com

 

Back to Top