CWE
287 592
Advisory Published
Updated

CVE-2018-10933

First published: Tue Oct 16 2018(Updated: )

A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
debian/libssh<=0.6.3-4+deb8u2<=0.7.3-2<=0.7.3-1
0.8.4-1
0.7.3-2+deb9u1
ubuntu/libssh<0.6.3-4.3ubuntu0.1
0.6.3-4.3ubuntu0.1
ubuntu/libssh<0.8.0~20170825.94
0.8.0~20170825.94
ubuntu/libssh<0.8.1-1ubuntu0.1
0.8.1-1ubuntu0.1
ubuntu/libssh<0.6.1-0ubuntu3.4
0.6.1-0ubuntu3.4
debian/libssh
0.8.7-1+deb10u1
0.8.7-1+deb10u2
0.9.8-0+deb11u1
0.10.6-0+deb12u1
0.10.6-2
Libssh Libssh>=0.6.0<0.7.6
Libssh Libssh>=0.8.0<0.8.4
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Redhat Enterprise Linux=7.0
Netapp Oncommand Unified Manager Windows>=7.3
Netapp Oncommand Unified Manager Vsphere>=9.4
NetApp OnCommand Workflow Automation
Netapp Snapcenter
Netapp Storage Automation Store
Oracle Mysql Workbench<=8.0.13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2018-10933?

    CVE-2018-10933 is a vulnerability found in libssh's server-side state machine before versions 0.7.6 and 0.8.4.

  • How does CVE-2018-10933 work?

    CVE-2018-10933 allows a malicious client to create channels without authentication, leading to unauthorized access.

  • What is the severity of CVE-2018-10933?

    The severity of CVE-2018-10933 is critical with a CVSS score of 9.1.

  • Which software versions are affected by CVE-2018-10933?

    Versions 0.6.0 to 0.7.6 and 0.8.0 to 0.8.4 of libssh are affected by CVE-2018-10933.

  • How can I fix CVE-2018-10933?

    To fix CVE-2018-10933, update libssh to version 0.7.6 or 0.8.4 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203