Description

Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'

INFO

Published Date :

Aug. 28, 2018, 8:29 a.m.

Last Modified :

March 7, 2019, 4:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-15919 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-15919 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp cloud_backup
2 Netapp data_ontap_edge
3 Netapp ontap_select_deploy
4 Netapp steelstore
5 Netapp cn1610_firmware
1 Openbsd openssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15919.

URL Resource
http://seclists.org/oss-sec/2018/q3/180 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/105163 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20181221-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

ASN Lookup Tool and Traceroute Server

Dockerfile Shell

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 25, 2024, 4:29 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

None

Shell

Updated: 7 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 7, 2023, 8:49 a.m. This repo has been linked 2 different CVEs too.

Script that queries internetdb.shodan.io with random IP addresses. Intended use: data collection and research. Outputs in YAML. No API key needed.

Python

Updated: 4 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : April 4, 2022, 11:22 p.m. This repo has been linked 2 different CVEs too.

A raku-lang API client for Shodan.

Raku

Updated: 2 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 6, 2022, 1:08 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 3 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : July 12, 2021, 4:20 a.m. This repo has been linked 15 different CVEs too.

DC-2 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn. To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.

Updated: 7 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : June 3, 2021, 4:52 a.m. This repo has been linked 45 different CVEs too.

DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : May 30, 2021, 2:22 p.m. This repo has been linked 39 different CVEs too.

This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.

Updated: 1 year, 2 months ago
5 stars 5 fork 5 watcher
Born at : May 25, 2021, 9:07 a.m. This repo has been linked 78 different CVEs too.

IOT Search Engine Scanner/Crawler/Scraper

binaryedge iot-platform searchengine shodan-api shodan-search hunterhow iot-search iotengine

Python

Updated: 1 month ago
7 stars 1 fork 1 watcher
Born at : March 5, 2021, 12:43 p.m. This repo has been linked 8 different CVEs too.

This is walkthrough of another Boot2Root Vulnhub machine ! This can be a real life scenario if rockies becomes admins. Easy going in round about 15 mins.

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 8, 2021, 10:51 a.m. This repo has been linked 39 different CVEs too.

Security audit of DC-4 VulnHub

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 28, 2020, 5:49 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 23, 2020, 1:50 p.m. This repo has been linked 2 different CVEs too.

API for security awareness tool

Ruby HTML

Updated: 3 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 16, 2020, 2:49 a.m. This repo has been linked 1 different CVEs too.

ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

asn asn-lookup autonomous-systems ip-lookup team-cymru as-path mtr traceroute osint incident-response ip-reputation rpki bash bgp geolocation fingerprinting api shodan whois recon

Shell Dockerfile Roff

Updated: 2 weeks ago
1322 stars 155 fork 155 watcher
Born at : July 22, 2020, 11:33 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15919 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15919 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20181221-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20181221-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20181221-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://seclists.org/oss-sec/2018/q3/180 No Types Assigned http://seclists.org/oss-sec/2018/q3/180 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105163 No Types Assigned http://www.securityfocus.com/bid/105163 Third Party Advisory, VDB Entry
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions from (including) 5.9 up to (including) 7.8
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105163 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15919 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15919 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.10%

score

0.65924

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability