CVE-2018-15473

CVE Details

Release Date:2018-08-17

Description


OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.

See more information about CVE-2018-15473 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.3 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: Low
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openssh)ELSA-2019-07112019-04-10
Oracle Linux version 7 (openssh)ELSA-2019-21432019-08-13
Oracle VM version 3.3 (openssh)OVMSA-2019-00132019-04-10
Oracle VM version 3.4 (openssh)OVMSA-2019-00132019-04-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete