my-nuclei-templates/CVE-2018-15473.yaml

34 lines
1.1 KiB
YAML

id: CVE-2018-15473
info:
name: OpenSSH Username Enumeration <= v7.7
author: r3dg33k,daffainfo,forgedhallpass
severity: medium
description: OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-15473
- https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0
- https://bugs.debian.org/906236
- http://www.openwall.com/lists/oss-security/2018/08/15/5
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-15473
cwe-id: CWE-362
tags: network,openssh,cve,cve2018
network:
- host:
- "{{Hostname}}"
- "{{Host}}:22"
matchers:
- type: regex
regex:
- '(?i)SSH-2.0-OpenSSH_(?:[1-6][^\d][^\r]+|7\.[0-7][^\d][^\r]+)'
extractors:
- type: regex
regex:
- '(?i)SSH-2.0-OpenSSH_[^\r]+'